[ 74.014585][ T32] audit: type=1800 audit(1569462096.064:25): pid=11246 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 74.037487][ T32] audit: type=1800 audit(1569462096.084:26): pid=11246 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 74.074131][ T32] audit: type=1800 audit(1569462096.114:27): pid=11246 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 74.094790][ T32] audit: type=1800 audit(1569462096.114:28): pid=11246 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.243' (ECDSA) to the list of known hosts. 2019/09/26 01:41:48 fuzzer started 2019/09/26 01:41:52 dialing manager at 10.128.0.26:33471 2019/09/26 01:41:52 syscalls: 2382 2019/09/26 01:41:52 code coverage: enabled 2019/09/26 01:41:52 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/26 01:41:52 extra coverage: enabled 2019/09/26 01:41:52 setuid sandbox: enabled 2019/09/26 01:41:52 namespace sandbox: enabled 2019/09/26 01:41:52 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/26 01:41:52 fault injection: enabled 2019/09/26 01:41:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/26 01:41:52 net packet injection: enabled 2019/09/26 01:41:52 net device setup: enabled 01:44:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xfffffffffffffffd, 0x4b0280) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000000c0)=""/64) syz_usb_connect(0x0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000c96b3408861a2d7580660000000109021b0001006cd0b451000000000904010001fb8aea000705071b00000000"], 0x0) syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x100, 0x101300) syz_open_dev$hidraw(0x0, 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x4000) read$hidraw(r1, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$hidraw(&(0x7f0000000080)='/dev/hidraw#\x00', 0x0, 0x2000) syz_open_dev$hidraw(&(0x7f00000012c0)='/dev/../raw#\x00', 0x0, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x4000) syz_open_dev$hidraw(0x0, 0x0, 0x0) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000180)='/dev/../raw#\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, 0x0) write$hidraw(0xffffffffffffffff, 0x0, 0x0) read$hidraw(0xffffffffffffffff, &(0x7f0000000240)=""/71, 0x47) ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, 0x0) read$hidraw(r3, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$hidraw(0x0, 0x0, 0x80) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000040)={0x0, 0x7, 0x6, 0x7, 0x8}) syz_open_dev$hidraw(&(0x7f0000000000)='#\x00', 0x0, 0x0) read$hidraw(r2, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) syzkaller login: [ 246.977234][T11412] IPVS: ftp: loaded support on port[0] = 21 [ 247.109956][T11412] chnl_net:caif_netlink_parms(): no params data found [ 247.163005][T11412] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.170218][T11412] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.178745][T11412] device bridge_slave_0 entered promiscuous mode [ 247.188354][T11412] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.195613][T11412] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.204195][T11412] device bridge_slave_1 entered promiscuous mode [ 247.235462][T11412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.248155][T11412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.278623][T11412] team0: Port device team_slave_0 added [ 247.287532][T11412] team0: Port device team_slave_1 added [ 247.366565][T11412] device hsr_slave_0 entered promiscuous mode [ 247.532495][T11412] device hsr_slave_1 entered promiscuous mode [ 247.811519][T11412] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.818809][T11412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.826584][T11412] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.833812][T11412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.909763][T11412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.930296][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.941979][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.952197][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.965168][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 247.983475][T11412] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.006336][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.015667][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.022868][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.031217][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.040533][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.047696][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.092888][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.103292][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.112742][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.122550][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.131978][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.141020][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.157373][T11412] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 248.169647][T11412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.200386][T11412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.208973][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.217801][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.226938][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 01:44:31 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x5) 01:44:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t5,\xffx\xf0\xde\xc4\xa8M*\xe4;~y\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_6\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f21131d200100005402c00000000340080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) [ 251.652662][T11467] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 251.683534][T11468] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:44:33 executing program 1: socket$kcm(0x10, 0x2, 0x10) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000100)) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xf26f, 0x200) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000330005fad25a80648c6356c10324fc00120000000a000a00053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) 01:44:33 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x88041, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r8, 0xc0185500, &(0x7f0000000100)={0x180c20}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r11 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r11, 0xc0185500, &(0x7f0000000100)={0x180c20}) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r13 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r13, 0xc0185500, &(0x7f0000000100)={0x180c20}) r14 = getpid() r15 = gettid() rt_tgsigqueueinfo(r15, r14, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r14) ptrace$setregs(0xd, r14, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r14, 0x0, &(0x7f0000000140)) ptrace$getregset(0x4205, r14, 0x2, &(0x7f0000000000)={0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000800)=0xe8) r17 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r17, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r18 = socket$inet6(0xa, 0x800000000000002, 0x0) r19 = accept$inet(r17, 0x0, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r19, 0x84, 0x12, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r20 = semget(0x3, 0x4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) getgroups(0x4, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0, 0xee01, 0xee00]) getsockopt$inet6_IPV6_IPSEC_POLICY(r18, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) fstat(r19, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r20, 0x0, 0x1, &(0x7f0000000400)={{0x7, r21, r22, r23, r24, 0x18}, 0x8, 0x4, 0xffffffffffffffe1}) r25 = getpid() r26 = gettid() rt_tgsigqueueinfo(r26, r25, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r25) ptrace$setregs(0xd, r25, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r25, 0x0, &(0x7f0000000140)) ptrace$getregset(0x4205, r25, 0x2, &(0x7f0000000000)={0x0}) r27 = syz_open_procfs$namespace(r25, &(0x7f0000000840)='ns/pid\x00') r28 = memfd_create(&(0x7f0000000880)='fuse\x00', 0x0) r29 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r29, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r30 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r30, 0xc0185500, &(0x7f0000000100)={0x180c20}) r31 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r31, 0xc0185500, &(0x7f0000000100)={0x180c20}) r32 = getpid() r33 = gettid() rt_tgsigqueueinfo(r33, r32, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r32) ptrace$setregs(0xd, r32, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r32, 0x0, &(0x7f0000000140)) ptrace$getregset(0x4205, r32, 0x2, &(0x7f0000000000)={0x0}) r34 = getpgrp(r32) getresuid(&(0x7f00000008c0)=0x0, &(0x7f0000000900), &(0x7f0000000980)) r36 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r36, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r37 = socket$inet6(0xa, 0x800000000000002, 0x0) r38 = accept$inet(r36, 0x0, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r38, 0x84, 0x12, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r39 = semget(0x3, 0x4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r37, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) getgroups(0x4, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0, 0xee01, 0xee00]) getsockopt$inet6_IPV6_IPSEC_POLICY(r37, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) fstat(r38, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r39, 0x0, 0x1, &(0x7f0000000400)={{0x7, r40, r41, r42, r43, 0x18}, 0x8, 0x4, 0xffffffffffffffe1}) r44 = getpgid(0xffffffffffffffff) r45 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r45, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r46 = socket$inet6(0xa, 0x800000000000002, 0x0) r47 = accept$inet(r45, 0x0, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r47, 0x84, 0x12, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r48 = semget(0x3, 0x4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r46, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) getgroups(0x4, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0, 0xee01, 0xee00]) getsockopt$inet6_IPV6_IPSEC_POLICY(r46, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) fstat(r47, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r48, 0x0, 0x1, &(0x7f0000000400)={{0x7, r49, r50, r51, r52, 0x18}, 0x8, 0x4, 0xffffffffffffffe1}) r53 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r53, 0xc0185500, &(0x7f0000000100)={0x180c20}) r54 = openat$full(0xffffffffffffff9c, &(0x7f0000004080)='/dev/full\x00', 0x1, 0x0) r55 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r55, 0xc0185500, &(0x7f0000000100)={0x180c20}) r56 = getpid() stat(&(0x7f00000040c0)='./file0\x00', &(0x7f0000004100)={0x0, 0x0, 0x0, 0x0, 0x0}) r58 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r58, 0xc0185500, &(0x7f0000000100)={0x180c20}) fstat(r58, &(0x7f0000004180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000004200)=0x0) r61 = getuid() stat(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000004300)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r64, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r65}, 0x2c, {'group_id'}}) stat(&(0x7f0000004340)='./file0\x00', &(0x7f0000004380)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000004400), &(0x7f0000004440)=0x0, &(0x7f0000004480)) r68 = gettid() fstat(0xffffffffffffffff, &(0x7f0000004780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r70 = getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r71, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r72}, 0x2c, {'group_id'}}) r73 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r73, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r74 = socket$inet6(0xa, 0x800000000000002, 0x0) r75 = accept$inet(r73, 0x0, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r75, 0x84, 0x12, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r76 = semget(0x3, 0x4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r74, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) getgroups(0x4, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0, 0xee01, 0xee00]) getsockopt$inet6_IPV6_IPSEC_POLICY(r74, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) fstat(r75, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r76, 0x0, 0x1, &(0x7f0000000400)={{0x7, r77, r78, r79, r80, 0x18}, 0x8, 0x4, 0xffffffffffffffe1}) r81 = openat$uhid(0xffffffffffffff9c, &(0x7f0000005e80)='/dev/uhid\x00', 0x802, 0x0) r82 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r82, 0xc0185500, &(0x7f0000000100)={0x180c20}) r83 = getpid() r84 = gettid() rt_tgsigqueueinfo(r84, r83, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r83) ptrace$setregs(0xd, r83, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r83, 0x0, &(0x7f0000000140)) ptrace$getregset(0x4205, r83, 0x2, &(0x7f0000000000)={0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r85, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r86}, 0x2c, {'group_id'}}) stat(&(0x7f0000005ec0)='./file0/file0\x00', &(0x7f0000005f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r88 = getpid() r89 = gettid() rt_tgsigqueueinfo(r89, r88, 0x16, &(0x7f00000001c0)) r90 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r90, 0xc0185500, &(0x7f0000000100)={0x180c20}) fstat(r90, &(0x7f0000005f80)={0x0, 0x0, 0x0, 0x0, 0x0}) r92 = getpgid(0x0) r93 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r93, 0xc0185500, &(0x7f0000000100)={0x180c20}) getsockopt$sock_cred(r93, 0x1, 0x11, &(0x7f0000006000)={0x0, 0x0}, &(0x7f0000006040)=0xc) r95 = getpid() r96 = gettid() rt_tgsigqueueinfo(r96, r95, 0x16, &(0x7f00000001c0)) r97 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r97, 0xc0185500, &(0x7f0000000100)={0x180c20}) getsockopt$inet_IP_XFRM_POLICY(r97, 0x0, 0x11, &(0x7f00000062c0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f00000063c0)=0xe8) getresgid(&(0x7f0000006400), &(0x7f0000006440)=0x0, &(0x7f0000006480)) r100 = socket$nl_netfilter(0x10, 0x3, 0xc) r101 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r101, 0xc0185500, &(0x7f0000000100)={0x180c20}) r102 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000064c0)='/dev/ashmem\x00', 0x2082, 0x0) r103 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r103, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r104 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r104, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r105 = syz_open_dev$char_usb(0xc, 0xb4, 0x6) sendmmsg$unix(r2, &(0x7f0000006580)=[{&(0x7f0000000240)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)="5bab4ff5011c74bcd9caeab485f4ea3e8309f0a89e36c57179fbd633cd65fb59d39e48c00d551abb97b51dbcb681c3a238d6346f5a50cf52c9aac6657d1aa1b74aa59b6c8e8dae005afa739c2bcc7d65225f589a729151e512fc2ce9ece4eb685e1440b872ccede09efe860b8ac8d8ec87d640fd79c89bdfb65f1141222adf8089e849c7f038cf05238dbb7a5ea759a96f3e1c4b98862377ed89e9d39ef8fd3fc5", 0xa1}, {&(0x7f0000000380)="aabb19b1b2dc10828088c8b148304c01ccc8696225eeefd5b62d9499568678c2036079be2a59dff91acfd3e3eea065a221f1487e5efb647ca1fb9fdc36d621852300b51f0a7de025aaf0ca3dccd9bd259caba3923106efaed05051c5a7bae7cbde0c11553dae8682a0828e2a4a5e491b40b2995f5d367323c0c5a6af81a56ca1d984544f", 0x84}, {&(0x7f0000000440)="1b6e2b51896011507d640c81273072cb033c2133dbe10c0a032cdcf71a1570e5a6757d8db21e738754cd0e65f64eb08fac411dfe3a150cf497f209cb1eb207c8108f5533b94218076b17a2b62c62eac0aaf2dacc873780a76dffcd5be777cf27b06297dc24d2c8c615ea3f547bf1ed7559c2ef6dcdb08a008b1623622703c6e8a37383a10186c336e7b6e00487eb0407223694126f", 0x95}], 0x4, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x34, 0x1, 0x1, [r6, r7, r8, r9, r10, r11, r0, r12, r13]}}, @cred={{0x1c, 0x1, 0x2, {r14, r16, r24}}}, @rights={{0x2c, 0x1, 0x1, [r27, r28, r29, r0, r1, r30, r31]}}, @cred={{0x1c, 0x1, 0x2, {r34, r35, r43}}}, @cred={{0x1c, 0x1, 0x2, {r44, 0xffffffffffffffff, r52}}}], 0xe8, 0x1}, {&(0x7f0000000ac0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001b40)=[{&(0x7f0000000b40)="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", 0x1000}], 0x1, 0x0, 0x0, 0x4000}, {&(0x7f0000001b80)=@abs={0x3, 0x0, 0x4e20}, 0x6e, &(0x7f0000001c80)=[{&(0x7f0000001c00)="274375326477e504dec4e0136d8dc43d51aeabedff27717d5ced2ab22d7514869b", 0x21}, {&(0x7f0000001c40)="ec22a9b51fe3121d18a2d2387b090bc7e1163d50", 0x14}], 0x2, 0x0, 0x0, 0xc000}, {&(0x7f0000001cc0)=@abs={0x2ae131503e3f4103, 0x0, 0x4e24}, 0x6e, &(0x7f0000004000)=[{&(0x7f0000001d40)="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", 0x1000}, {&(0x7f0000002d40)="61829d630ab0acd764f268b53a93ac420b533fafbc6f10e4642047459033032eb236f7cf30944c4adb845dc42fc66d66a2e4720d63668b2b13028d7030e54db97e38db6b4b1942c790f2ca0e4d6bb3c37f3bb99bfc33edca2e149956e680515d59be8b341263c16d73a5cac5a216bf9f41882cb65059e75c7ad0d41193266b533cf8d25bc08f14a8a7361ef252a42cfcb098b3fb434e1b77a295d3caf329526edd4b", 0xa2}, {&(0x7f0000002e00)="0560", 0x2}, {&(0x7f0000002e40)="7796fd198ec1fa6ef0b04825b9b863c8e3801ce0d3ded759c20926ed47b458761891662abb2440bd42ca1116d24deffe09332d797a664bf3e2e8df44bea4380c485f00c3f455e69c233cb03d89b7b65c247db5d3eb41df9b064b784b48ed4e56d590c84b92dc971b72bbe70c385db668713fba2df9f1dba5b4b0579efe579ea2a01ebb0e9012c9ddf2bb9e66af2785173fc60fe0d9d45d0f9cc3bea3fa9dd7604cdb9922d78a1f9ec99eb0344d22e5a56e17b7bd874d1c4d", 0xb8}, {&(0x7f0000002f00)="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", 0x1000}, {&(0x7f0000003f00)="d5393692a79d6a35b1561bb8f7fcff5d82ebc0b850bc6aa1b2345f4b19b031934b2da3ba173f91d044aad208f69e93ade7e488c1eae478d9d3d4bad4f4161a199a0f52f17cef85038a908ee3cd157c8d95a662ea0ff6b6073ba2c217da715bcf8df7418623b1d41f97a5060908ef4c500a25e4c93b177a1a8a370e9f9a22ff59bf4ceab9802aa630f3cdbe8d4cb9e9a8ff9d9a36eb943603283c673215af30509b65bf2cc7ce138e14f7c690ed7c3aaeb051a1ae72cff312e51de67331831e6eec6a2e64b4218098dd17b1437565c6cfbb48f714166ca71977894bd6429f8e5c5b81ea5f14", 0xe5}], 0x6, &(0x7f00000044c0)=[@rights={{0x24, 0x1, 0x1, [r0, r1, r53, r54, r55]}}, @cred={{0x1c, 0x1, 0x2, {r56, r57, r59}}}, @cred={{0x1c, 0x1, 0x2, {r60, r61, r62}}}, @cred={{0x1c, 0x1, 0x2, {r63, r65, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r66, r67}}}], 0xa8, 0x4800}, {&(0x7f0000004580)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000004740)=[{&(0x7f0000004600)="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", 0xfd}, {&(0x7f0000004700)="84d08db7c93de3144143", 0xa}], 0x2, &(0x7f0000004800)=[@cred={{0x1c, 0x1, 0x2, {r68, 0xffffffffffffffff, r69}}}, @cred={{0x1c, 0x1, 0x2, {r70, r72, r80}}}], 0x40, 0x1}, {&(0x7f0000004840)=@file={0x3, './file1\x00'}, 0x6e, &(0x7f0000005b40)=[{&(0x7f00000048c0)="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", 0x1000}, {&(0x7f00000058c0)="7733873c9814a5b508bc8904466c2c1f76b2438677d63fa798a0ee14777698e4ea72fa18e16b8dfd362980ce0866bc18738f00b069506af66c141d2af906a4318963c820a2d2a1d25dad6e", 0x4b}, {&(0x7f0000005940)="54370c8ce189b5aaf50ea49d9477fd177d7761cb349a07097af2c8ea696bb40140f3ae32fe5531efa95658f07321e19ff5773201787f8c154147625dcf4b04b30f608fd6cfd84f16d49e6fbd5ad8bfb4e01fafec8f9002750400f7e60a12e278187b7215fb13c8aab4b2f89163ccb2f723802efec81b7b48e9c1604042f50068c4ab0d95e7f817e8c04f888a07a8ea066af0b21f", 0x94}, {&(0x7f0000005a00)="55471c358f6814e70d69a28ae98ddb3d03a828185975fabc73f4e49dee4b0c2e9c23962f0344d76dac4d100deafb40fee9b029427ad2454b0b080eb666648f6e10c680141657e1e8b045113da73aa6e7fd1eaa519eaab4c9d6d419", 0x5b}, {&(0x7f0000005a80)}, {&(0x7f0000005ac0)="e6df1a2b75dee2957a5a2a2b84a24ed44bd4fac43fc5cebbe240b4efcbbe965c5fa893c4f435eae7755ce46da4f8a654aeb460ae63f6793f21c449dfa38a89699dd70a024252fc173170934fa06b58e402fa33852acd73c66e4b", 0x5a}], 0x6, &(0x7f0000006080)=[@rights={{0x20, 0x1, 0x1, [r0, r1, r81, r82]}}, @cred={{0x1c, 0x1, 0x2, {r83, r86, r87}}}, @cred={{0x1c, 0x1, 0x2, {r89, r91}}}, @cred={{0x1c, 0x1, 0x2, {r92, r94}}}], 0x80}, {&(0x7f0000006100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000006280)=[{&(0x7f0000006180)="5786d245b467ee13296009afd6042ab51ea8154bbcbe90b13ec33facb5dddd4f5115765e53d43e206e3433faa26af7a1c2fdea614877e2d5cc988a95949fa4b667415750a2f0cc5538aeb31bc9af49fb5670db09809e4cebcd7d5c0640eb7de76aadd4b42dfac5370ed43a5d0a43b825d162af9c8a41df56c5bb5e611cc96bc20fff0901e33395a7de3cd4c75a08e0cb3538c3d1dc4aa30683cc746184847d7487b3660a", 0xa4}, {&(0x7f0000006240)="e182c6a5ed42d4dca0ff4158ebf132ac31e53e970e070b9c5e5e5075cc57465504252fbc0aba9bd35dc8d690293a", 0x2e}], 0x2, &(0x7f0000006500)=[@cred={{0x1c, 0x1, 0x2, {r96, r98, r99}}}, @rights={{0x38, 0x1, 0x1, [r100, r1, r101, r1, r102, r1, r0, r103, r104, r105]}}], 0x58, 0x20000000}], 0x7, 0x85) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x2) [ 251.871208][T11473] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:34 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0x8f) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000001000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x7) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000004c0)={0x2000}) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000500)) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[]}}, 0x4000080) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 251.927858][T11477] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 251.958029][T11477] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 251.972077][T11477] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 251.988988][T11477] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 252.000398][T11477] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 252.016048][T11477] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 252.027776][T11477] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 252.057085][T11480] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 252.090269][T11480] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 252.100625][T11481] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 252.150346][T11482] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 252.250049][T11484] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 252.269892][T11484] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 252.281575][T11484] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 252.294150][T11484] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 252.305786][T11484] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000000c0)={r4}) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000380)={0x1, 0x0, [{0x0, 0x2}]}) r6 = fcntl$dupfd(r4, 0x0, r0) write$vnet(r6, &(0x7f0000000100)={0x1, {0x0, 0x0, 0x0}}, 0x68) [ 252.431713][T11487] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 252.444187][T11487] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) writev(r4, &(0x7f0000000200), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="7f455c410600010005010d4da5921d8fee0e0dfd81da"], 0xfffffffffffffe64) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) write$FUSE_DIRENTPLUS(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 01:44:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x38c01, 0x0) write$nbd(r2, &(0x7f0000000140)={0x67446698, 0x0, 0x1, 0x2, 0x1, "f5379fdb9b74af589a4e4c2eddbb685813901ec656b744eb437593c6c1f960bba2ce2ddf77f5e4f6121e80907ed4a1f87f5def483e149e821c3c6f7ebcff8ba612cfbfd4c17ab1c2de7f8be03db09919774d35424451aa0f5530d037ebc0fa23011683837cc803f4b433c936e1a3fcd9fd0b190629761298ad139d19d94065fcc94e39729d065cfefda2b208b9000bef55bfb0efc4c1c53195aab142a893b23069741c0f67fe"}, 0xb6) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x1d, 0x3}]}}]}, 0x38}}, 0x0) 01:44:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000040)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000140)=0x6) sendmmsg$inet(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000015c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @local}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@noop, @timestamp={0x44, 0x4, 0x8}]}}}], 0x38}}], 0x1, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f0000000100)={0x180c20}) getsockname$netlink(r3, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 01:44:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x100, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 252.754938][T11499] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 252.769653][T11499] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 252.784132][T11500] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 252.814226][T11500] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 252.895010][T11503] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:44:35 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2ca) syz_open_procfs(0x0, &(0x7f0000272000)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001480)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) r3 = getpid() r4 = gettid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f00000001c0)) process_vm_readv(r4, &(0x7f0000001200)=[{&(0x7f0000000000)=""/41, 0x29}, {&(0x7f0000001140)=""/73, 0x49}, {&(0x7f00000011c0)=""/10, 0xa}], 0x3, &(0x7f0000001440)=[{&(0x7f0000001240)=""/92, 0x5c}, {&(0x7f00000012c0)=""/107, 0x6b}, {&(0x7f0000001340)=""/228, 0xe4}], 0x3, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/4096}) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) r6 = shmget(0x3, 0x2000, 0x800, &(0x7f0000ffc000/0x2000)=nil) shmat(r6, &(0x7f0000ffd000/0x3000)=nil, 0x1000) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) [ 252.964431][T11503] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:44:35 executing program 1: socket$kcm(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") [ 253.046077][T11508] QAT: Invalid ioctl [ 253.073508][T11506] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 253.083562][T11510] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 253.094840][T11506] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 253.109383][T11508] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:35 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x3, 0x12e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x0, 0x0, &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x9, 0x0, 0x0, 'tunl0\x00', 'hwsim0\x00', 'veth1\x00', 'veth1_to_hsr\x00', @dev, [], @local, [], 0x6e, 0x6e, 0x9e, [], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0x1a6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000100)={0x0, &(0x7f0000000180)="52eb7eb5828985dd897bc622ec6689dee01eeecdfbb0bb14d0b9310257318cb6803e63400a3e57f4281982ad6b643cc747cd"}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 253.121184][T11510] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 253.146339][T11506] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) r1 = memfd_create(&(0x7f0000000000)='dctcp\x00', 0x4) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x8198, 0x2, 0x0, 0x27) 01:44:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000ffd000/0x2000)=nil}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x8000) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000001c0)={0x2, 0x1, 0x1, 'queue1\x00'}) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c0240, 0x0) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000080)) sendto$inet(r0, &(0x7f0000000140)='\x00\x00\x00\x00', 0x4, 0x4008000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="a8", 0x1, 0x0, 0x0, 0x0) [ 253.635104][T11523] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:44:35 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f0000000100)={0x180c20}) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={r6, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r6, 0x3f}, 0x8) bind$can_raw(r2, &(0x7f0000000040)={0x1d, r1}, 0x10) bind$can_raw(r0, &(0x7f0000000100), 0x10) [ 253.765173][T11527] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:35 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/sequencer2\x00', 0x13d9c1, 0x0) write$FUSE_OPEN(r0, &(0x7f0000001d40)={0x20, 0xfffffffffffffffe, 0x5, {0x0, 0x6}}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f00000001c0)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001cc0)='/proc/self/net/pfkey\x00', 0x1c1c81, 0x0) ioctl$PPPOEIOCDFWD(r8, 0xb101, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@getqdisc={0x34, 0x26, 0x0, 0x70bd2b, 0x25dfdbfd, {0x0, r9, {0xf, 0xfff3}, {0x14, 0xa}, {0xffe0, 0x5}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0xffffffffffffffc7, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="2800000011006ba700"/20, @ANYRES32=r9, @ANYBLOB="0900137500"], 0x28}}, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockname$inet(r10, &(0x7f0000001d80)={0x2, 0x0, @broadcast}, &(0x7f0000001dc0)=0x10) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r15, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@dellink={0x20, 0x11, 0x8, 0x0, 0x0, {0x0, 0x0, 0x0, r15}}, 0x20}}, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000140)=0x0) process_vm_readv(r16, &(0x7f0000000500)=[{&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/234, 0xea}, {&(0x7f00000019c0)=""/208, 0xd0}, {&(0x7f0000000480)=""/65, 0x41}], 0x4, &(0x7f0000001c80)=[{&(0x7f0000001ac0)=""/200, 0xc8}, {&(0x7f0000001bc0)=""/166, 0xa6}], 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@mpls_getroute={0x144, 0x1a, 0x20, 0x70bd2a, 0x25dfdbff, {0x1c, 0x10, 0x0, 0x9, 0x0, 0x4, 0xfe, 0xb}, [@RTA_MULTIPATH={0xc, 0x9, {0x200, 0x71, 0x3f, r9}}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x9}, @RTA_NEWDST={0x84, 0x13, [{0x7f}, {0x6, 0x0, 0x1}, {0x1000}, {}, {0x6, 0x0, 0x1}, {0x3f, 0x0, 0x1}, {0x8}, {}, {0x0, 0x0, 0x1}, {0xb8ae, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x7fff, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x200, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x9124, 0x0, 0x1}, {0xfff}, {0x97, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x6}, {0xaf82}, {0x6f, 0x0, 0x1}, {0x2}, {0x0, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x8000, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x498f4}]}, @RTA_MULTIPATH={0xc, 0x9, {0x5, 0xff, 0x5, r15}}, @RTA_NEWDST={0x84, 0x13, [{0x9}, {0x101, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x1ff}, {0x200}, {0x7f}, {0x7}, {0x400}, {0x0, 0x0, 0x1}, {0x20400}, {0x1c, 0x0, 0x1}, {0x4}, {0xe17, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0xe6}, {0x6}, {0x20, 0x0, 0x1}, {0x4}, {0x40, 0x0, 0x1}, {0x318, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x3}, {0x8, 0x0, 0x1}, {0x4}, {0xc46}, {0x9}, {0xffffa}, {0x7ff}, {0x7f, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x4, 0x0, 0x1}]}]}, 0x144}}, 0x0) [ 253.864931][T11529] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:36 executing program 0: r0 = socket$inet6(0xa, 0xbd2b7497bf03b454, 0xe0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'erspan0\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000040)) splice(r2, 0x0, r1, 0x0, 0x1000000000400003, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000340)=""/4096) listen(r0, 0xffffffef80000001) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r6, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$P9_RSTAT(r6, &(0x7f0000001400)={0x6a, 0x7d, 0x2, {0x0, 0x63, 0x0, 0x101, {0x42, 0x4, 0x2}, 0x40000, 0x4, 0x4a, 0x0, 0x0, '', 0x8, 'erspan0\x00', 0x8, 'erspan0\x00', 0x20, 'vboxnet1em0md5sumsecurityselinux'}}, 0x6a) r7 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r7, &(0x7f0000000080)={0x18, 0x0, {0x4, @local, 'erspan0\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r7, 0x80047437, &(0x7f0000000040)) splice(r7, 0x0, r5, 0x0, 0x1000000000400003, 0x0) ioctl$TIOCSSERIAL(r5, 0x541f, &(0x7f0000000140)={0x4, 0x2, 0x2, 0xfffffffffffffffe, 0x5, 0x400, 0x9e, 0xffff, 0x4, 0x4, 0x16, 0xc6e2, 0x0, 0x9, &(0x7f00000000c0)=""/64, 0xfffffffffffffffd, 0xe27, 0x9}) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x98) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f0000000200)={0x1, &(0x7f0000001340)=[{}]}) [ 253.972443][T11532] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 254.075600][T11535] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 254.315520][T11532] team0: Port device team_slave_1 removed [ 254.355328][T11540] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:36 executing program 0: ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002840)=[{{&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f0000001280)=""/179, 0xb3}, 0x149}, {{&(0x7f0000001340)=@caif=@rfm, 0x80, &(0x7f0000002740)=[{&(0x7f00000013c0)=""/51, 0x33}, {&(0x7f0000001480)=""/122, 0x7a}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000002600)=""/116, 0x74}, {&(0x7f0000002680)=""/185, 0xb9}], 0x5, &(0x7f00000027c0)=""/100, 0x64}, 0x33}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000002bc0)=""/232, 0x2cf}, {&(0x7f0000002cc0)=""/244, 0x8960833b4f6626d1}, {&(0x7f0000002dc0)=""/195, 0xffffff16}], 0x12e5, 0x0) [ 254.392378][T11536] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 254.502787][ C1] hrtimer: interrupt took 30660 ns 01:44:36 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x2, 0x2) write(r0, &(0x7f0000000180), 0xfffffec3) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$HIDIOCGRDESC(r1, 0x90044802, &(0x7f0000000000)={0x22d, "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"}) 01:44:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = getpid() sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfd38, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x802}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x8}]}, @IFLA_NET_NS_PID={0xfffffffffffffc7f, 0x13, r2}]}, 0x34}}, 0x100) [ 254.626216][T11547] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 254.678380][T11550] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 254.693059][T11551] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:44:36 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r1}}, 0x18) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7, 0x20000) fcntl$dupfd(r2, 0x0, r0) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f0000000100)={0x180c20}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xfc, r4, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x800}, 0x4000) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0x100000000) 01:44:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r1], 0x2}, 0x1, 0x0, 0x0, 0x10000002}, 0x0) [ 254.791552][T11555] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 254.883018][T11558] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 254.897253][T11559] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket(0x11, 0x2, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0185500, &(0x7f0000000100)={0x180c20}) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xac, r3, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xac93}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0xb1c3bccc634d75b0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x5}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r4}, {0x8}, {0x8, 0x1, r1}]}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r5}, {0x8, 0x1, r1}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0xac}, 0x1, 0x0, 0x0, 0x10000000}, 0xc80c1) setsockopt(r1, 0x107, 0x1, &(0x7f0000d52ff0)="0f0000000300060000071a80000001cc", 0x10) close(r1) [ 255.014864][T11562] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 255.027860][T11562] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 255.038818][T11562] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 255.053418][T11562] device bond_slave_0 entered promiscuous mode 01:44:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4000, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)={0x1, 0x6, [@empty, @empty, @local, @empty, @random="8127004159c5", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xa}]}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x9, 0x5, 0x7, 0x427, 0x3ff}, &(0x7f0000000180)=0x14) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80600010}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x258, r3, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2e}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9d2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5eb}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xde}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_NODE={0x4c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x776f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x87ee}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xf38, @mcast1, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x6, @empty, 0x1f}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf0}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x80}, 0x4040040) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm_plock\x00', 0x80000, 0x0) openat$cgroup(r4, &(0x7f0000000580)='syz0\x00', 0x200002, 0x0) syz_open_dev$midi(&(0x7f00000005c0)='/dev/midi#\x00', 0x0, 0x901000) r5 = syz_open_dev$mouse(&(0x7f0000000600)='/dev/input/mouse#\x00', 0x3, 0x0) write$apparmor_exec(r5, &(0x7f0000000640)={'exec ', 'wlan1@eth1}-&em0ppp0/^self\x00'}, 0x20) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x200, 0x0) ioctl$PPPIOCSMRRU(r6, 0x4004743b, &(0x7f00000006c0)=0x3ff) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000700)=0xc1, 0x2) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-control\x00', 0x200, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000a00)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x9030000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000800)={0x19c, r8, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @remote}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x81}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x11}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x20}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @remote}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xff}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x4000}, 0x40081) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/dlm-control\x00', 0x850ffc7f309ce16b, 0x0) ioctl$KDSKBMETA(r9, 0x4b63, &(0x7f0000000a80)=0x1b7) sendmsg$nl_route(r4, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x675d590d8f51eb6d}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)=@ipv4_deladdr={0x38, 0x15, 0x400, 0x70bd26, 0x25dfdbfd, {0x2, 0x20, 0x1c0, 0xc8}, [@IFA_BROADCAST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x22}}, @IFA_FLAGS={0x8, 0x8, 0x200}, @IFA_ADDRESS={0x8, 0x1, @remote}, @IFA_BROADCAST={0x8, 0x4, @local}]}, 0x38}, 0x1, 0x0, 0x0, 0x2}, 0xf1111dbcc2ab4a85) openat$full(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/full\x00', 0x408000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) getpeername$unix(0xffffffffffffffff, &(0x7f0000000c00), &(0x7f0000000c80)=0x6e) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/vcs\x00', 0x418083, 0x0) ioctl$SG_GET_TIMEOUT(r10, 0x2202, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000d40)={0x32, 0x0, 0x0, &(0x7f0000000d00)}) [ 255.059745][T11562] device bond_slave_1 entered promiscuous mode [ 255.067860][T11562] device bond_slave_0 left promiscuous mode [ 255.073940][T11562] device bond_slave_1 left promiscuous mode [ 255.122651][T11563] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 255.143784][T11563] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 255.173402][T11562] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:37 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000327000/0x3000)=nil, 0x3000}}) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000100)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) [ 255.360717][T11555] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 255.605815][T11574] IPVS: ftp: loaded support on port[0] = 21 01:44:37 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0x180c20}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x1, &(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f0000000ac0)=ANY=[@ANYRESOCT, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES64=0x0], @ANYRES32, @ANYRESHEX, @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32, @ANYRESHEX=r1, @ANYRES64, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES16=r0, @ANYPTR64]]], 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = accept4(r2, &(0x7f0000000180)=@generic, &(0x7f0000000200)=0x80, 0x80000) creat(&(0x7f0000000040)='./file0\x00', 0x44) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0185500, &(0x7f0000000100)={0x180c20}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r6, 0x4b2c0cf5, &(0x7f0000000500)=""/146) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x1f, "183b2f1e9d1e4d392311b8779462a3bd67700b3f2a1150870ef7c65d8f9bdf"}, &(0x7f0000000440)=0x27) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000240)={r7, @in6={{0xa, 0x4e23, 0x1, @mcast2, 0x6}}, 0x21b8, 0x9}, &(0x7f0000000300)=0xaf5ce2e7aeeb55be) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000340)={r8, 0x1}, &(0x7f0000000380)=0x8) [ 255.804142][T11577] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 255.844274][T11577] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 255.871044][T11574] chnl_net:caif_netlink_parms(): no params data found [ 255.877974][T11577] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 255.918376][T11577] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newlink={0x28, 0x10, 0x601, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x20020004) 01:44:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x83}, 0x0) [ 256.002954][T11574] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.010170][T11574] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.018893][T11574] device bridge_slave_0 entered promiscuous mode [ 256.029536][T11574] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.037076][T11574] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.045816][T11574] device bridge_slave_1 entered promiscuous mode [ 256.206129][T11574] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 01:44:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400220023000100000000000000000004000000"], 0x14}}, 0x40000) 01:44:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008911, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0xfffffffffffffecf, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000230020040800000000007200040000000ff9cf96578680e7d4c59b36a441d6fc88c5a99b"], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4004000) r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r3, r2, 0x22, &(0x7f00000001c0)) ptrace(0x4206, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000140)) ptrace$getregset(0x4205, r2, 0x2, &(0x7f0000000000)={0x0, 0x331}) r4 = getpgrp(r2) prctl$PR_SET_PTRACER(0x59616d61, r4) ioprio_get$pid(0x1, r3) [ 256.267128][T11574] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.361506][T11574] team0: Port device team_slave_0 added [ 256.398293][T11574] team0: Port device team_slave_1 added 01:44:38 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r4 = dup(r3) ioctl$VIDIOC_TRY_DECODER_CMD(r4, 0xc0485661, &(0x7f00000000c0)={0x7, 0x1, @start={0x9}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000), &(0x7f000095dffc)=0x4) 01:44:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x21) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000280)="a6d6915f41c49e5289c21f050b1963a28a", 0x11}], 0x1}, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f00000001c0)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x206}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:44:38 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040004,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) prctl$PR_CAPBSET_READ(0x17, 0xa) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x1, 0x100000001, 0x7}}, 0x30) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0xfbef767293a09874) dup3(r2, r0, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000140)) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 256.566556][T11574] device hsr_slave_0 entered promiscuous mode [ 256.602661][T11574] device hsr_slave_1 entered promiscuous mode [ 256.632716][T11574] debugfs: Directory 'hsr0' with parent '/' already present! [ 256.691978][T11606] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 256.768109][T11606] vhci_hcd: vhci_hub_control:628: default hub control req: 3000 v0000 i0005 l0 01:44:38 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002440)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote}}, 0xe8) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty=[0x4, 0x4, 0x1004788, 0x8035, 0x0, 0x100000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x24}, @local}, @dccp={{0x0, 0x4e20, 0x4, 0x60, 0x0, 0x0, 0x3, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r3, 0x7fffffff}}, 0x10) [ 256.877769][T11574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.947002][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.955943][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.971404][T11574] 8021q: adding VLAN 0 to HW filter on device team0 01:44:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = userfaultfd(0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x9}) r3 = userfaultfd(0x0) r4 = syz_open_dev$usb(&(0x7f00000004c0)='/devobus\x18u3\x00\x00\x00\x00\a\x00', 0x40000ffffff, 0x1) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x200000, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x22800040}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x120, r6, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x64}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'ifb0\x00'}}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe4d}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffe01}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r8 = dup2(r4, r7) ioctl$KVM_PPC_GET_PVINFO(r8, 0x4080aea1, &(0x7f0000000140)=""/137) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000f41000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 256.991595][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.001191][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.011110][ T3901] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.018330][ T3901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.029836][T11616] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 257.073710][T11574] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 257.084588][T11574] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.100681][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.109697][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.119055][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.128154][ T3901] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.135351][ T3901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.143748][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.153599][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.163496][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.173132][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.182506][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.192377][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.201858][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.211410][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.264272][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.272874][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.287051][T11574] 8021q: adding VLAN 0 to HW filter on device batadv0 01:44:39 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mounts\x00[9\xa4@\xe4c\xe0\xfe\xc3D\xb7\xacu\xc8h\bL\xf80K\xd3\xf4z\x1a\x03\t\xef\x1cy\xc7\xae\xeaT/5\xf6\xfb\xe7 \xa3g\xde\xf2\x18\x05G\x98\x80\xf5\xaf\x92\xb1|\xbc\x7f\xb2n\x8c\x11\x96]\xb9x-\xa0\x82\aY.\x9d?\xf7\xdec\xe1U;\r\xf6eR\xf9\x89\xf8*\xd7\x11\xaa@') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) read$eventfd(r1, &(0x7f0000000080), 0xb86a09c9) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f0000000100)) 01:44:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0x8}, 0xc) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001600010a000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="0002000000000000930280b4170b44f6cf74aab83bdd7d8d3e3f92ae2e70c9f216c92c36860fd5b9d2e7316b2a6babeec627fc827d122dff492ee0a42fd2faaa0d92f57e64e8c1580278c3d9c837c66ff5d7a65984e7c9e4bdfc9253d3c3cec8268915bf2594c838a6477bee395c6b5b1c203b711e61e683b9416b9be331c7fe941178a78f5da2cade88d56188e04ebfecf8cd6192dad476b6d372b809a86620a181fbc5bdf24bf925a82d375388b844fbca60bb9db696db2718421e80ccd2d22563f2ea03a436c6e18d2ed529470bdf86a89fd9dfbbd94bd4b1fe95b0bd300d5641c34daa668b6d04ec9afd3e47297a61b81256d7a4afbfaa7d891dc932195cbabe2fad75789cf606"], 0x20}}, 0x0) [ 257.484526][T11626] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 257.533846][T11630] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 257.547013][T11629] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000002c0)=0x1, 0x147) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x14000, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000400), 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r3 = epoll_create(0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r4, 0x4) dup2(r0, r3) [ 257.586167][T11629] tmpfs: Bad value '5' for mount option 'gid' [ 257.598384][T11629] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 257.629496][T11632] tmpfs: No value for mount option ' ' 01:44:39 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f000077ffe8)={0x80000000, 0xfffffffc}) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x6d1, 0x4040) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000100)='[\x00', 0x0, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1037fc, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000240)={0x8f, &(0x7f0000000180)=""/143}) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 01:44:39 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x2000000000) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$FUSE_POLL(r1, &(0x7f0000000100)={0x18, 0x0, 0x1, {0x18}}, 0x18) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000a40)="8491badd9a8276449351b11402208b90be66982dea569e83f4a74e65267712a1c6490ac41bfc8a5a60e0c76ee07e756195068f8c9913aec0193b65512bc8b3d2c5f0c754085501f1c6471f66b63a6b7dede5026be073ae19502d9e3c81a8ef229db2132ad10ebf07781e2ed91c34d77faf1bb03c24e04dddc34cf608f31c17a3b95b319d7b325c4ebb9dd3ae9563436a24bcad38", 0x94) r2 = socket$inet6(0xa, 0x3b3a309b4685d809, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000680)={0x0, 0x0, 0x2, 0x1000, 0x40000, 0x1}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r4, &(0x7f00000001c0)=@ethernet={0x0, @link_local}, &(0x7f0000000240)=0x80) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000004c0), 0x38) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r6, 0xc0185500, &(0x7f0000000100)={0x180c20}) getsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000040)={r7, 0x0, 0x1, 0x7, 0x7}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x1000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, 0x0, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") [ 257.835946][T11644] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 257.850532][T11641] IPVS: ftp: loaded support on port[0] = 21 01:44:40 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) remap_file_pages(&(0x7f000074d000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x12010) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x81, &(0x7f0000ffc000/0x1000)=nil, 0x4) [ 257.940863][T11645] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffef8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0185500, &(0x7f0000000100)={0x180c20}) r6 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r6, 0xc0185500, &(0x7f0000000100)={0x180c20}) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="baf80c66b87de5e58166efbafc0cb008ee0f20d566b8931f7c550f23c00f21f8663502000f000f23f8eab7c1a700f30f126026260f188d471d0f20e06635000020000f22e066b8010000000f01d90f015ed23ef20f12a162a6"}], 0x4d, 0xdb, 0x0, 0x8d) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 258.120077][T11652] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 258.144450][T11652] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) clock_gettime(0x0, &(0x7f0000000140)) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000100), 0xfffffffffffffe18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty={[0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}}, 0x1c) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f00000000c0)={{0x84, 0x7, 0x1, 0x1, 0x28, 0x37}, 0x10000}) [ 258.474373][T11657] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 258.515915][T11657] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 258.542267][T11657] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 258.557508][T11645] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 258.563091][T11641] IPVS: ftp: loaded support on port[0] = 21 01:44:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x6c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x4c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x3c, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8, 0x27, 0x100}, @IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_MCAST_STATS_ENABLED={0x8}, @IFLA_BR_MCAST_MLD_VERSION={0xffffffffffffffd8}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0x8}]}}}]}, 0x6c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x1ed, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 258.749689][T11665] netlink: 'syz-executor.2': attribute type 39 has an invalid length. [ 258.758094][T11665] netlink: 'syz-executor.2': attribute type 42 has an invalid length. [ 258.766413][T11665] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 258.788646][T11649] mmap: syz-executor.0 (11649) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 259.040659][T11665] netlink: 'syz-executor.2': attribute type 39 has an invalid length. [ 259.049051][T11665] netlink: 'syz-executor.2': attribute type 42 has an invalid length. [ 259.057365][T11665] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 01:44:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x6c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x4c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x3c, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8, 0x27, 0x100}, @IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_MCAST_STATS_ENABLED={0x8}, @IFLA_BR_MCAST_MLD_VERSION={0xffffffffffffffd8}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0x8}]}}}]}, 0x6c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x1ed, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 259.234122][T11671] netlink: 'syz-executor.2': attribute type 39 has an invalid length. [ 259.242592][T11671] netlink: 'syz-executor.2': attribute type 42 has an invalid length. [ 259.250786][T11671] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 01:44:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0), 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = getpid() r4 = gettid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f00000001c0)) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$FUSE_LSEEK(r5, &(0x7f0000000080)={0x18, 0x0, 0x5, {0x3}}, 0x18) r6 = getpid() r7 = gettid() rt_tgsigqueueinfo(r7, r6, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r6) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r6, 0x0, &(0x7f0000000140)) ptrace$getregset(0x4205, r6, 0x2, &(0x7f0000000000)={0x0}) r8 = getpid() r9 = gettid() rt_tgsigqueueinfo(r9, r8, 0x16, &(0x7f00000001c0)) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r12 = getpid() r13 = gettid() rt_tgsigqueueinfo(r13, r12, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r12) ptrace$setregs(0xd, r12, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r12, 0x0, &(0x7f0000000140)) ptrace$getregset(0x4205, r12, 0x6, &(0x7f0000000000)={0x0}) r14 = getpid() r15 = gettid() rt_tgsigqueueinfo(r15, r14, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r14) ptrace$setregs(0xd, r14, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r14, 0x0, &(0x7f0000000140)) ptrace$getregset(0x4205, r14, 0x2, &(0x7f0000000000)={0x0}) r16 = getpid() r17 = gettid() rt_tgsigqueueinfo(r17, r16, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r16) ptrace$setregs(0xd, r16, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r16, 0x0, &(0x7f0000000140)) ptrace$getregset(0x4205, r16, 0x2, &(0x7f0000000000)={0x0}) getpgid(r16) r18 = getpid() fcntl$setown(r1, 0x8, r18) 01:44:41 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) remap_file_pages(&(0x7f000074d000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x12010) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x81, &(0x7f0000ffc000/0x1000)=nil, 0x4) [ 259.407294][T11676] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 259.755510][T11674] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f0000000100)={0x180c20}) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2a6, 0x0, 0x0, 0x6c) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x5ffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000002c0)="64673ef3430fa7c8430f1dff660f3a0c35fcffffff0026360fc748f5c7442400874603d6c744240200000000c7442406000000000f011c2466baf80cb8c561ce83ef66bafc0cb053ee2667430f01c5f0814d0805000000450fc76f0ac481f9e6e0", 0x61}], 0x1, 0x0, 0x0, 0xfffffffffffffe4f) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:44:41 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) r3 = dup(r2) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000080)={[{0x40, 0x1a, 0x60, 0x40, 0x2d, 0x40, 0x4, 0x20, 0x8, 0x8c, 0xd2, 0x7, 0x1ff}, {0x0, 0x9a3c, 0x5, 0x5, 0x9, 0xae, 0x2, 0xfa, 0x4, 0x8, 0x1f, 0x7f, 0x97}, {0x1767, 0x0, 0x0, 0xf9, 0x1, 0x80, 0x3, 0x7f, 0xfe, 0x1f, 0x20, 0x4, 0x2}], 0x80000001}) [ 259.970151][T11685] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 260.004492][T11685] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 260.122301][T11687] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 260.239162][T11688] device team0 entered promiscuous mode [ 260.244949][T11688] device team_slave_0 entered promiscuous mode [ 260.254585][T11688] 8021q: adding VLAN 0 to HW filter on device team0 01:44:42 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000000)={0x0, 0x0, [0x33a4, 0x80000000, 0x9, 0x15, 0x3f, 0x0, 0x8001, 0x6]}) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x1) [ 260.306312][T11687] device team0 left promiscuous mode [ 260.311962][T11687] device team_slave_0 left promiscuous mode [ 260.347535][T11691] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 260.402773][T11695] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 260.448435][T11696] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000100)={0xffff, {{0x2, 0x4e23, @remote}}}, 0x88) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001000080000000000039b0a1672a"]) ioctl$KVM_SET_CPUID(r3, 0x4008ae89, &(0x7f0000000a80)={0x1, 0x0, [{0xc0010141}]}) [ 260.558330][T11688] device team0 entered promiscuous mode [ 260.564520][T11688] device team_slave_0 entered promiscuous mode [ 260.574086][T11688] 8021q: adding VLAN 0 to HW filter on device team0 01:44:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECCOMP(0x15) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000000)=0x8) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) fcntl$dupfd(r0, 0x0, r0) fallocate(0xffffffffffffffff, 0x8, 0x4e, 0x9) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x80000000005008, 0x0) unshare(0x40000000) 01:44:42 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000900)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="e187a48d30b3d466ae812a4021dc450000380000000000119078ac14ffbbe000000100004e2100249078010000000200000000000000020000000000000007030000df45962f65409e3df080150c026b3e1a9c686b5b81fc9dd0a3923b24f560c208ee8346f73b412fa9729318cc5ae121942f4778b6e4d8aec01165e5d650c58a9d2e899bb3f20b8f29f7cef1da54c6465c80fddcdfda6ab5298e5b4449c65466fc43d50bb21df82c587944bf22a140d8471b88928b01ca445fa2b27ac41b3dfbde7260c087989640a4d1dc77ecc69b4a6092bf805e183c8a50da57bfa566730104403b399c6b74a45e974dbd795fd250f7c82262e2f3b8bd"], 0x0) [ 260.796400][T11708] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 260.887116][T11704] IPVS: ftp: loaded support on port[0] = 21 01:44:43 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f00000001c0)) r3 = getpgid(r2) ptrace$cont(0x20, r3, 0x6, 0x10000) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000000)={'syzkaller0\x00', 0x81}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) [ 261.007354][T11713] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 261.165669][T11713] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:43 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f00000001c0)) r3 = getpgid(r2) ptrace$cont(0x20, r3, 0x6, 0x10000) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000000)={'syzkaller0\x00', 0x81}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 01:44:43 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x2}, 0x8) [ 261.519717][T11719] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 261.531416][T11704] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 261.566789][T11708] IPVS: ftp: loaded support on port[0] = 21 01:44:43 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f00000001c0)) r3 = getpgid(r2) ptrace$cont(0x20, r3, 0x6, 0x10000) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000000)={'syzkaller0\x00', 0x81}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 01:44:43 executing program 1: syz_emit_ethernet(0x106, &(0x7f0000000000)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x28, 0x8dfffffffffffff5, 0x0, 0xfe03, 0x0, 0x5800000000000000, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3802, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x601]}}}}}}}}, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x6, 0x580002) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x99, "772f15961c2daf5cd71196b9ad2d4f049f41f778564b4ea5a8db63d220727cc288b2a49ff7e8f4ceedf7413941af5e478b00d9563042b7fea5b5328297c59e12ccd1130245a70035f72cf9639b3ac46daef0cfebf2de3d75db3317008c4ae9068ce4ad50f4eeaf8576056abeed4c64a8d05a8c30dd3d8d9dbe5c3bf66045b34f5818255563f5234389a4b7d80ada1f4bb9852ec26c0f06f00d"}, &(0x7f0000000180)=0xa1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x0, 0x40, 0x7ff, 0x7, 0x9}, &(0x7f0000000200)=0x14) 01:44:43 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0x294000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0x180c20}) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40001000001, 0xa01) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000500)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x80, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcff47bf070") r3 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r4 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r4, r3) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x344c, 0x703502) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0185500, &(0x7f0000000100)={0x180c20}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)=@kern={0x10, 0x0, 0x0, 0x20002}, 0xc, 0x0, 0x0, 0x0, 0x100000288, 0x8844}, 0x80) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000340)={0x8, 0x1}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x8000, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r10, 0x1, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0xfffffffffffffe9f, r10, 0x200, 0x70bd29, 0x25dfdbfd}, 0x1c}}, 0x40040) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000740)={0x10202, 0x2, 0x2, 0x1000, &(0x7f0000000000/0x1000)=nil}) r11 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r11, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r12, r12) [ 261.786781][T11726] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 261.853523][T11730] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:43 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f00000001c0)) r3 = getpgid(r2) ptrace$cont(0x20, r3, 0x6, 0x10000) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000000)={'syzkaller0\x00', 0x81}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 01:44:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$P9_RVERSION(r1, &(0x7f00000000c0)={0x15, 0x65, 0xffff, 0x1e4, 0x8, '9P2000.u'}, 0x15) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x62, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f0000000100)={0x180c20}) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000200)={{0x2, @dev={0xac, 0x14, 0x14, 0x14}, 0x4e21, 0x4, 'lblc\x00', 0x20, 0xe9, 0x6f}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x1a004, 0x40, 0x100, 0x6}}, 0x44) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x268, 0x0, 0x17a], [0xc1]}) [ 262.026026][T11737] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 262.053649][T11740] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f00000001c0)) r3 = getpgid(r2) ptrace$cont(0x20, r3, 0x6, 0x10000) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000000)={'syzkaller0\x00', 0x81}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 01:44:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="fcff00e600000044"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0xfffffffffffffd0b, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {0x0, 0x2}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r7 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r7, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$DRM_IOCTL_SET_VERSION(r7, 0xc0106407, &(0x7f0000000140)={0x4, 0x800, 0x6, 0x200}) 01:44:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0xfffffffffffffd1f) write$binfmt_script(r1, &(0x7f0000002ec0)={'!!\xc9', './file0'}, 0xfdef) [ 262.284461][T11745] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 262.330902][T11749] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 01:44:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000002c0001b3bae039bb6087960000000000", @ANYRES32=r2, @ANYBLOB="00000000f2ff000000000000"], 0x24}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 01:44:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f00000001c0)) r3 = getpgid(r2) ptrace$cont(0x20, r3, 0x6, 0x10000) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000000)={'syzkaller0\x00', 0x81}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:44 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000140)={0x0, {0x0, 0x7}}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x53035f57cf8555ac, 0x70, 0x6, 0x0, 0x9, 0x7f, 0x0, 0xc1dc, 0x5b804, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000180), 0xd}, 0x28000, 0x3, 0xd0f, 0x5, 0x9, 0x3f, 0x3}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="40800000000000001c001200676500000c00020008001d0000000000143ca04c0c65ee1530a64632363c2fce9ddeffb560acc1c70a855486b6f0f72b1753ab6e2ddf215c98aaef7926323aa5bec2ba3abf6418dee91411d05d1d922eb85240d21cacaae45a17709baf90ea1fe0513b40b3715d45764d7354dd2a5373a31f3bbaaafa4ee2a4f0305bc01d501078466140deb43c6fa79e86ae95f11f04cb721dfab35776540605cde35a9746042b7e7e5f0d1ad2085ec3033c3a6b437df748bb504bffc0b97e228083b905ce93fabeb81444e3f1"], 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 262.526646][T11761] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 262.538492][T11761] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 262.554816][T11760] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 262.564672][T11761] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 262.585392][T11765] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:44:44 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x96, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x60, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0x2}, @md5sig={0x13, 0x12, "e7b607b04bf357d2762136ab4f236218"}, @sack_perm={0x4, 0x2}, @sack={0x5, 0x26, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x6, "9dd59663"}]}}}}}}}}, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x35db, @ipv4={[], [], @multicast1}, 0x4}, 0x1c) 01:44:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f00000001c0)) r3 = getpgid(r2) ptrace$cont(0x20, r3, 0x6, 0x10000) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000000)={'syzkaller0\x00', 0x81}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:44 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)=0x640c) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8482) [ 262.746098][T11769] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 262.792533][T11769] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 262.816047][T11772] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='\xbf~\xc1\xd9>\x10\xb7\xb2\x00', 0x8000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x4b564d00]}) [ 262.845014][T11769] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 01:44:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f00000001c0)) r3 = getpgid(r2) ptrace$cont(0x20, r3, 0x6, 0x10000) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000000)={'syzkaller0\x00', 0x81}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000012000290000000000000000006500000f0000000200509460d8490000"], 0x20}}, 0x0) 01:44:45 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7, 0x1030c0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0xa10000, 0x400, 0x1f, [], &(0x7f00000000c0)={0xa2093d, 0x0, [], @p_u16=&(0x7f0000000080)=0x2}}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) [ 263.034389][T11785] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 263.055965][T11785] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 01:44:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f00000001c0)) r3 = getpgid(r2) ptrace$cont(0x20, r3, 0x6, 0x10000) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000000)={'syzkaller0\x00', 0x81}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="ff0000f86f2b9b6f66443ed2d80a9fe00000000000000000b4eb0b0ede4d2f4532ecf58be5257e5fd6a6daf28b6bc8278043d4c03896a494bedb4561cee0") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x48, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x36, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) [ 263.254031][T11795] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 263.293699][T11797] netlink: get zone limit has 4 unknown bytes 01:44:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f00000000c0)=0xe8) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r6 = socket$inet6(0xa, 0x800000000000002, 0x0) r7 = accept$inet(r5, 0x0, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r8 = semget(0x3, 0x4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) getgroups(0x4, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0, 0xee01, 0xee00]) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) fstat(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r8, 0x0, 0x1, &(0x7f0000000400)={{0x7, r9, r10, r11, r12, 0x9a}, 0x8, 0x4, 0xffffffffffffffe1}) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r14 = socket$inet6(0xa, 0x800000000000002, 0x0) r15 = accept$inet(r13, 0x0, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r15, 0x84, 0x12, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r16 = semget(0x3, 0x4, 0x0) r17 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r17, 0xc0185500, &(0x7f0000000100)={0x180c20}) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000540)=0xfffffeba) getgroups(0x4, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0, 0xee01, 0xee00]) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) r21 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r21, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r22 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r22, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fstat(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r16, 0x0, 0x1, &(0x7f0000000400)={{0x7, r18, r19, r20, r23, 0x18}, 0x8, 0x4, 0xffffffffffffffe1}) r24 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r24, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r25 = socket$inet6(0xa, 0x800000000000002, 0x0) r26 = accept$inet(r24, 0x0, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r26, 0x84, 0x12, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r27 = semget(0x3, 0x4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r25, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) getgroups(0x4, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0, 0xee01, 0xee00]) getsockopt$inet6_IPV6_IPSEC_POLICY(r25, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) fstat(r26, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r27, 0x0, 0x1, &(0x7f0000000400)={{0x7, r28, r29, r30, r31, 0x18}, 0x8, 0x4, 0xffffffffffffffe1}) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32=r2, @ANYBLOB="02000200", @ANYRES32=r3, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="04000400000000000800010019e7a56e9cfea4973348789d998a23c70c4dc0f8306b90490f80b525716747c97e941549601f7ccb3ae913245244b39616531d99ecb45cac322de67e5106e38c3cc1964bddc0ff37481ac3cbaeabdd6e45a3185d81c21b84808da07870afde4c3170f864c9d8c067db1f", @ANYRES32=r12, @ANYBLOB="ea9ca1ab69ca0fcd22f2dfb7340b6a8affffff", @ANYRES32=r23, @ANYBLOB="08000100", @ANYRES32=r31, @ANYBLOB="10000400000000002000020000000000"], 0x54, 0x2) r32 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r32, &(0x7f00000007c0)=ANY=[@ANYBLOB="65786563207500f95a62715a657361e9050763f436fac0b5c1f40e19c92d35e8e51b0e17a48d23970e3fabf16f38df4948a98406bdc3958f7a68672cd10ccbdf2fc7806bc74e6f2623bbeef271a64179022c736296a7e70f00e8a7c7a5ba7ffe526c4943f50e2ddb67ede12d3cba554934911262b4dde3e97d7aee13e6c89c796583"], 0x7) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 263.305474][T11795] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 01:44:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="ff0000f86f2b9b6f66443ed2d80a9fe00000000000000000b4eb0b0ede4d2f4532ecf58be5257e5fd6a6daf28b6bc8278043d4c03896a494bedb4561cee0") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x48, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x36, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 01:44:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f00000001c0)) r3 = getpgid(r2) ptrace$cont(0x20, r3, 0x6, 0x10000) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 263.382915][T11801] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 263.435460][T11801] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 263.503116][T11807] netlink: get zone limit has 4 unknown bytes [ 263.519493][T11809] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:45 executing program 3: setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x6b, 0x10001}]}, 0xc, 0x1) r0 = io_uring_setup(0x4, &(0x7f00000000c0)={0x0, 0x0, 0x6, 0x0, 0x9}) readv(r0, &(0x7f0000001380)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/229, 0xe5}, {&(0x7f0000001240)=""/195, 0xc3}, {&(0x7f0000001340)=""/48, 0x30}], 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000013c0)='mountinfo\x00') getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000001400)=@assoc_id=0x0, &(0x7f0000001440)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000001480)={r2, 0xc6}, 0xc) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$HIDIOCGFEATURE(r3, 0xc0404807, &(0x7f00000014c0)={0x3f, "ec0ba55b22241ab445b3f8d669c1561beb49bec1c7773201b576761517c417e57a9789f139bc824ad58164c58acad5ec9f94844940baca1cacf4bf4de524812c"}) clock_gettime(0x0, &(0x7f0000001540)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000001580)={{0x3, 0x172873bf627a46c0, 0x1f, 0x3, '\x00', 0x1b2c89c3}, 0x1, [0x254, 0x6, 0x1, 0x800, 0x7, 0x2, 0x10001, 0x5, 0x3ab3, 0x8, 0x8, 0x81, 0xff, 0x100000001, 0x60000000000, 0x3684, 0xe3, 0x10000, 0x9, 0x7, 0x7ff, 0x10000, 0xc65, 0x1, 0x0, 0xfa, 0x0, 0x9, 0x3, 0x200, 0x9ec2, 0x4, 0x3ff, 0xc2f1, 0x1, 0x2, 0x7, 0x7fff, 0x5, 0x8, 0x4709f609, 0x1, 0x1, 0x1, 0x7, 0x7, 0x7, 0x6, 0x8, 0x3, 0x0, 0x80000001, 0x81, 0x5, 0x3, 0x1, 0x7, 0x8, 0xfffffffffffffffd, 0x6, 0x0, 0x6, 0x1, 0x4, 0x4, 0x0, 0x3ff, 0x8, 0x2, 0x0, 0x0, 0x81, 0x9, 0x0, 0x53, 0xfffffffffffffff7, 0x2, 0x5, 0x10000, 0xabf, 0x80000000, 0x0, 0x20, 0x20, 0xf9b6, 0x4, 0x3, 0xff, 0x4, 0xf2d, 0x6cc, 0x6, 0x5, 0x1000, 0x3f, 0x6, 0x9, 0x1000, 0x5, 0x9343, 0x7, 0x5, 0x9, 0x5, 0x6, 0x5, 0x100, 0x9, 0x1f, 0x6, 0x8000, 0x8, 0x0, 0x800, 0x80000001, 0x100, 0x400, 0xfff, 0x140, 0x6, 0xffffffff, 0x8001, 0x3, 0x5, 0x6, 0x3f, 0x4, 0xf8b], {r4, r5+10000000}}) pipe2(&(0x7f0000001a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000001ac0)={r2}, &(0x7f0000001b00)=0x8) openat$cuse(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000001b80)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x5, 0x8bfe, 0x10001, 0x6, 0x6}, &(0x7f0000001c40)=0x98) getsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000001c80)={r9}, &(0x7f0000001cc0)=0x8) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/audio\x00', 0x400003, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000001d40)={r9, @in={{0x2, 0x4e23, @local}}, [0x3, 0x1, 0xffffffff, 0x67b, 0x9, 0x101, 0x1, 0xffffffffffff346c, 0x45, 0x8, 0x6, 0x5ee3, 0x2, 0x92, 0xff]}, &(0x7f0000001e40)=0x100) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r10, 0x84, 0x1a, &(0x7f0000001e80)={r11, 0x8c, "c2989d5dc8e7e3703c4dc61bf149aca9e88acf27d0758acf4580852fc609bc558c92bd2d137bd878d62817c141b4a31195fb8c251dbe6f1b3e1009741790a640749fb6bff9724b4309e5e152d191aaeb27aea00d6d64915983c7a932ce20c899117272b5e8654ea168e62a5dbd26e06d96d0f5b851ac0805bdda0f1090ae9efc642c9bd8e5bc3296b677ef05"}, &(0x7f0000001f40)=0x94) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/sequencer\x00', 0x100, 0x0) r13 = syz_genetlink_get_family_id$tipc(&(0x7f0000002000)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r12, &(0x7f00000020c0)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x14100380}, 0xc, &(0x7f0000002080)={&(0x7f0000002040)={0x34, r13, 0x300, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x19, 0xff, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4008}, 0x0) r14 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002100)='/dev/btrfs-control\x00', 0x202900, 0x0) ioctl$VT_SETMODE(r14, 0x5602, &(0x7f0000002140)={0x6, 0x2, 0xb1, 0x5e, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000002180)={{0x40, 0xff}, {0x80, 0x5}, 0x80, 0x3, 0x7f}) ioctl$TCSETXW(r7, 0x5435, &(0x7f0000002200)={0xd66, 0xfffc, [0x4cc, 0x1, 0xff, 0xc9], 0x714}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000002240)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r10, &(0x7f00000022c0)={0xa, 0x4, 0xfa00, {r15}}, 0xc) write$UHID_SET_REPORT_REPLY(r12, &(0x7f0000002300)={0xe, 0x0, 0x3a, 0x2}, 0xc) dup3(0xffffffffffffffff, r3, 0x80000) getsockopt$inet_sctp6_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f0000002340)={r8, 0xddf6, 0x6, 0x59, 0xc000, 0x9, 0xfc01, 0x6, {0x0, @in={{0x2, 0x4e21, @empty}}, 0x0, 0x8, 0xe64, 0x70, 0x8}}, &(0x7f0000002400)=0xb0) 01:44:45 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x400600) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x6e94edbccd870203, 0x0) perf_event_open(&(0x7f0000940000)={0xc77cfae85b8b311, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x1}, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r3, 0xc0305615, &(0x7f0000000180)={0x0, {0x0, 0x10001}}) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000140)={0x3, 0x2}) [ 263.554933][T11809] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 01:44:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x11, &(0x7f00000001c0)={0x2}, 0x8) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000000)=""/62) 01:44:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f00000001c0)) r3 = getpgid(r2) ptrace$cont(0x20, r3, 0x6, 0x10000) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 263.731407][T11818] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 263.796427][T11818] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 263.806076][T11816] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 263.829810][T11823] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 263.842147][T11816] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 01:44:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f00000001c0)) r3 = getpgid(r2) ptrace$cont(0x20, r3, 0x6, 0x10000) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 263.985628][T11816] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:46 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x400600) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x6e94edbccd870203, 0x0) perf_event_open(&(0x7f0000940000)={0xc77cfae85b8b311, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x1}, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r3, 0xc0305615, &(0x7f0000000180)={0x0, {0x0, 0x10001}}) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000140)={0x3, 0x2}) 01:44:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f00000001c0)) r3 = getpgid(r2) ptrace$cont(0x20, r3, 0x6, 0x10000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:46 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000780)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@loopback}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000008c0)=0xe8) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0xb, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) 01:44:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f00000001c0)) getpgid(r2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 264.455650][T11847] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 264.477133][T11839] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 264.495050][T11848] IPVS: ftp: loaded support on port[0] = 21 [ 264.534142][T11839] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f00000001c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) r3 = semget$private(0x0, 0x3, 0x0) semtimedop(r3, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semop(r3, &(0x7f0000000000)=[{0x0, 0xffffffffffffb6d0}], 0x1) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x5]) semop(r3, &(0x7f00000002c0)=[{0x1, 0x3ff, 0x800}, {0x84c91da736d2a85c, 0x6, 0x800}, {0x3, 0x2, 0x2000}], 0x3) [ 264.835624][T11848] chnl_net:caif_netlink_parms(): no params data found [ 264.839622][T11859] IPVS: ftp: loaded support on port[0] = 21 [ 264.913760][T11862] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 264.951889][T11848] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.959102][T11848] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.967826][T11848] device bridge_slave_0 entered promiscuous mode [ 265.018784][T11848] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.026474][T11848] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.035223][T11848] device bridge_slave_1 entered promiscuous mode [ 265.068716][T11848] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.081881][T11848] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.115069][T11848] team0: Port device team_slave_0 added [ 265.124367][T11848] team0: Port device team_slave_1 added [ 265.207329][T11848] device hsr_slave_0 entered promiscuous mode [ 265.243571][T11848] device hsr_slave_1 entered promiscuous mode [ 265.282795][T11848] debugfs: Directory 'hsr0' with parent '/' already present! [ 265.315151][T11848] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.322416][T11848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.330101][T11848] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.337358][T11848] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.428718][T11848] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.451073][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.461644][ T3901] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.474175][ T3901] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.488449][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 265.510005][T11848] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.529005][ T3901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.538555][ T3901] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.545851][ T3901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.570416][T11859] IPVS: ftp: loaded support on port[0] = 21 [ 265.630984][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.640090][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.647346][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.696643][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.706925][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.716294][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.725282][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.739413][T11848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.770908][T11848] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.780515][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.791043][T11859] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:48 executing program 3: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f00000001c0)) timer_create(0x5, &(0x7f0000000040)={0x0, 0x1c, 0x2, @tid=r1}, &(0x7f0000000080)=0x0) timer_getoverrun(r2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x57, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x70) 01:44:48 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) syz_emit_ethernet(0x7a, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @bt={0x3f, 0x9, 0x0, 0x3, 0x9, 0x0, 0x10}}) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) connect$netlink(r2, &(0x7f0000000180), 0xc) 01:44:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() gettid() mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) r3 = semget$private(0x0, 0x3, 0x0) semtimedop(r3, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semop(r3, &(0x7f0000000000)=[{0x0, 0xffffffffffffb6d0}], 0x1) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x5]) semop(r3, &(0x7f00000002c0)=[{0x1, 0x3ff, 0x800}, {0x84c91da736d2a85c, 0x6, 0x800}, {0x3, 0x2, 0x2000}], 0x3) [ 266.038718][T11877] IPVS: ftp: loaded support on port[0] = 21 [ 266.050754][T11873] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 266.108953][T11882] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 266.122140][T11873] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 266.160505][T11873] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:48 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() gettid() mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 266.203353][T11873] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 266.242893][T11881] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 266.305230][T11886] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f00000001c0)={0x2, 0x2, 0x80000001, 0x9, 0x6}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0x289}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 01:44:48 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() gettid() mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:48 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() gettid() mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) r3 = semget$private(0x0, 0x3, 0x0) semtimedop(r3, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semop(r3, &(0x7f0000000000)=[{0x0, 0xffffffffffffb6d0}], 0x1) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x5]) semop(r3, &(0x7f00000002c0)=[{0x1, 0x3ff, 0x800}, {0x84c91da736d2a85c, 0x6, 0x800}, {0x3, 0x2, 0x2000}], 0x3) 01:44:49 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = open(&(0x7f0000000040)='./file0\x00', 0x30040, 0x8) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f0000000100)={0x180c20}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f00000000c0)=0x3, 0x8) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000080)=0x8001) ioctl(r1, 0x1000008912, &(0x7f0000000000)="08dca50d5e0bcfe47bf070") syz_emit_ethernet(0x8e, &(0x7f0000000400)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x58, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack={0x5, 0xa, [0x0, 0x0]}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "d31c8190da8dfe461d135b075be2c1c4"}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "5b3b4bc0ca96fcedefad47a621547516"}, @exp_fastopen={0xfe, 0x7, 0xf989, "accd96"}]}}}}}}}}, 0x0) 01:44:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() gettid() ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 267.040572][T11918] IPVS: ftp: loaded support on port[0] = 21 [ 267.075556][T11922] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() gettid() ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 267.136603][T11926] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b6000000000075ba820074463b0500005d1000000000000095000000000000ff09a644b7a62386d8edcbbc763f4faf737dd0bf305bcfbe7551b12204479d3ac68b115822bb4b9060718a116910bdd605697edb86179a5ba7fd855f1e8343c02d68583abd84107a7023b7f54ae3db63aaa9260b10defc2d3cb305ca9b2c8ddc63d52868d0e3903ade79d6ceeb0f2e884498e4a1874a4c74182e15fdf2f207fb737fdec97c7f75dda4d407d853a2097d8aa85ec5c899cbb92feb68865ecb35a662dc11ccf13809dbce90ad3126a217c5c0c66b7eee1c6996b1c80b29d5d3d9227533"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000000c0)={0x8, 0x9}) [ 267.260620][T11935] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 267.290995][T11933] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 01:44:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() gettid() ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 267.636432][T11950] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 01:44:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) r3 = semget$private(0x0, 0x3, 0x0) semtimedop(r3, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semop(r3, &(0x7f0000000000)=[{0x0, 0xffffffffffffb6d0}], 0x1) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x5]) semop(r3, &(0x7f00000002c0)=[{0x1, 0x3ff, 0x800}, {0x84c91da736d2a85c, 0x6, 0x800}, {0x3, 0x2, 0x2000}], 0x3) 01:44:49 executing program 2: ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) 01:44:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:49 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x28) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r3, 0x1, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x84002c00}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x10, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44041}, 0x4010) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$DRM_IOCTL_GET_MAGIC(r5, 0x80046402, &(0x7f0000000240)=0x2) r6 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r6, 0xc0185500, &(0x7f0000000100)={0x180c20}) setsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, &(0x7f0000000340), 0x4) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 01:44:50 executing program 2: ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) [ 267.936680][T11960] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 267.958762][T11965] IPVS: ftp: loaded support on port[0] = 21 [ 268.003294][T11960] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:50 executing program 2: ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) 01:44:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 268.086469][T11969] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 268.109795][T11968] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 268.170649][T11960] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:50 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:50 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:50 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:50 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) r3 = semget$private(0x0, 0x3, 0x0) semtimedop(r3, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semop(r3, &(0x7f0000000000)=[{0x0, 0xffffffffffffb6d0}], 0x1) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:44:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:50 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:50 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:50 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:50 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 268.900804][T12007] IPVS: ftp: loaded support on port[0] = 21 01:44:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:51 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:51 executing program 3: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) [ 269.147743][T12007] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 269.184606][T12022] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 01:44:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:51 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:51 executing program 3: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) [ 269.441492][T12032] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 01:44:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) r3 = semget$private(0x0, 0x3, 0x0) semtimedop(r3, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:44:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:51 executing program 3: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) 01:44:51 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 269.772816][T12044] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 01:44:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:51 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 269.818812][T12046] IPVS: ftp: loaded support on port[0] = 21 01:44:51 executing program 3: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:52 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:52 executing program 3: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 270.075295][T12060] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:52 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:44:52 executing program 3: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:52 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 270.510870][T12084] IPVS: ftp: loaded support on port[0] = 21 01:44:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:52 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 270.594324][T12088] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:52 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:44:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:53 executing program 0: ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) 01:44:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 271.023969][T12111] IPVS: ftp: loaded support on port[0] = 21 01:44:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 271.153156][T12114] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:53 executing program 0: ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) 01:44:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:44:53 executing program 0: ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) 01:44:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 271.528243][T12137] IPVS: ftp: loaded support on port[0] = 21 01:44:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 271.593407][T12141] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:53 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:53 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:44:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 272.093621][T12168] IPVS: ftp: loaded support on port[0] = 21 01:44:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:54 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 272.203000][T12171] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:44:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 272.473018][T12185] IPVS: ftp: loaded support on port[0] = 21 [ 272.556654][T12191] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:44:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 272.962458][T12213] IPVS: ftp: loaded support on port[0] = 21 [ 273.024344][T12218] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) r3 = semget$private(0x0, 0x3, 0x0) semtimedop(r3, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:44:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 273.413940][T12237] IPVS: ftp: loaded support on port[0] = 21 01:44:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:55 executing program 3: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) [ 273.503944][T12243] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:55 executing program 3: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) 01:44:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) r2 = semget$private(0x0, 0x3, 0x0) semtimedop(r2, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:44:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) [ 273.872302][T12260] IPVS: ftp: loaded support on port[0] = 21 01:44:56 executing program 3: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) 01:44:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) 01:44:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, 0x0) 01:44:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) 01:44:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) r2 = semget$private(0x0, 0x3, 0x0) semtimedop(r2, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:44:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, 0x0) 01:44:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) r3 = semget$private(0x0, 0x3, 0x0) semtimedop(r3, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:44:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, 0x0) [ 274.473713][T12292] IPVS: ftp: loaded support on port[0] = 21 01:44:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, 0x0) 01:44:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, 0x0) 01:44:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:56 executing program 3 (fault-call:3 fault-nth:0): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x104}}, 0x20) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:44:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, 0x0) [ 275.043703][T12320] FAULT_INJECTION: forcing a failure. [ 275.043703][T12320] name failslab, interval 1, probability 0, space 0, times 1 [ 275.056846][T12320] CPU: 1 PID: 12320 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 275.064793][T12320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.068712][T12322] IPVS: ftp: loaded support on port[0] = 21 [ 275.074881][T12320] Call Trace: [ 275.075068][T12320] dump_stack+0x191/0x1f0 [ 275.075181][T12320] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 275.094631][T12320] should_fail+0xa3f/0xa50 [ 275.099125][T12320] __should_failslab+0x264/0x280 [ 275.104166][T12320] should_failslab+0x29/0x70 [ 275.108845][T12320] __kmalloc+0xae/0x430 [ 275.113065][T12320] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 275.119073][T12320] ? kzalloc+0x7c/0xe0 [ 275.123202][T12320] kzalloc+0x7c/0xe0 [ 275.127150][T12320] snd_ctl_elem_add+0x863/0x2120 [ 275.132177][T12320] snd_ctl_ioctl+0x1f41/0x3230 [ 275.137085][T12320] ? tomoyo_path_number_perm+0x3c3/0x9c0 [ 275.142816][T12320] ? snd_ctl_poll+0x2b0/0x2b0 [ 275.147616][T12320] do_vfs_ioctl+0xea8/0x2c50 [ 275.152326][T12320] ? security_file_ioctl+0x1bd/0x200 [ 275.157662][T12320] __se_sys_ioctl+0x1da/0x270 [ 275.162376][T12320] __x64_sys_ioctl+0x4a/0x70 [ 275.167180][T12320] do_syscall_64+0xbc/0xf0 [ 275.171642][T12320] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 275.177548][T12320] RIP: 0033:0x459a29 [ 275.181467][T12320] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 275.201098][T12320] RSP: 002b:00007f1e93194c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 275.209529][T12320] RAX: ffffffffffffffda RBX: 00007f1e93194c90 RCX: 0000000000459a29 [ 275.217515][T12320] RDX: 0000000020001000 RSI: 00000000c1105517 RDI: 0000000000000003 [ 275.225511][T12320] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 275.233495][T12320] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1e931956d4 01:44:57 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 275.241492][T12320] R13: 00000000004cd9f8 R14: 00000000004d7c18 R15: 0000000000000004 01:44:57 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:57 executing program 2 (fault-call:4 fault-nth:0): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 275.531395][T12334] FAULT_INJECTION: forcing a failure. [ 275.531395][T12334] name failslab, interval 1, probability 0, space 0, times 0 [ 275.544251][T12334] CPU: 1 PID: 12334 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 275.552177][T12334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.562272][T12334] Call Trace: [ 275.565630][T12334] dump_stack+0x191/0x1f0 [ 275.569992][T12334] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 275.575940][T12334] should_fail+0xa3f/0xa50 [ 275.580401][T12334] __should_failslab+0x264/0x280 [ 275.585366][T12334] should_failslab+0x29/0x70 [ 275.589978][T12334] __kmalloc+0xae/0x430 [ 275.594171][T12334] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 275.600084][T12334] ? kzalloc+0x7c/0xe0 [ 275.604170][T12334] kzalloc+0x7c/0xe0 [ 275.608084][T12334] snd_ctl_elem_add+0x863/0x2120 [ 275.613068][T12334] snd_ctl_ioctl+0x1f41/0x3230 [ 275.617877][T12334] ? tomoyo_path_number_perm+0x3c3/0x9c0 [ 275.623575][T12334] ? snd_ctl_poll+0x2b0/0x2b0 [ 275.628276][T12334] do_vfs_ioctl+0xea8/0x2c50 [ 275.632911][T12334] ? security_file_ioctl+0x1bd/0x200 [ 275.638221][T12334] __se_sys_ioctl+0x1da/0x270 [ 275.642928][T12334] __x64_sys_ioctl+0x4a/0x70 [ 275.647537][T12334] do_syscall_64+0xbc/0xf0 [ 275.651983][T12334] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 275.657884][T12334] RIP: 0033:0x459a29 [ 275.661817][T12334] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 275.681450][T12334] RSP: 002b:00007f8fe5879c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 275.689903][T12334] RAX: ffffffffffffffda RBX: 00007f8fe5879c90 RCX: 0000000000459a29 [ 275.697903][T12334] RDX: 0000000020001000 RSI: 00000000c1105517 RDI: 0000000000000003 [ 275.705887][T12334] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 275.713882][T12334] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8fe587a6d4 [ 275.721870][T12334] R13: 00000000004cd9f8 R14: 00000000004d7c18 R15: 0000000000000004 [ 275.936700][T12341] IPVS: ftp: loaded support on port[0] = 21 [ 276.068275][T12341] chnl_net:caif_netlink_parms(): no params data found [ 276.125037][T12341] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.132363][T12341] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.140965][T12341] device bridge_slave_0 entered promiscuous mode [ 276.151643][T12341] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.158889][T12341] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.167572][T12341] device bridge_slave_1 entered promiscuous mode [ 276.201072][T12341] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.214087][T12341] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.247357][T12341] team0: Port device team_slave_0 added [ 276.256448][T12341] team0: Port device team_slave_1 added [ 276.348052][T12341] device hsr_slave_0 entered promiscuous mode [ 276.382549][T12341] device hsr_slave_1 entered promiscuous mode [ 276.461964][T12341] debugfs: Directory 'hsr0' with parent '/' already present! [ 276.495990][T12341] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.503263][T12341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.510941][T12341] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.518227][T12341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.605432][T12341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.628496][T11451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.639786][T11451] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.649640][T11451] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.663920][T11451] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 276.685619][T12341] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.704483][T11451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.713560][T11451] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.720712][T11451] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.825233][T11451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.834570][T11451] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.841814][T11451] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.852216][T11451] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.862332][T11451] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.871831][T11451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.880790][T11451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.895309][T12341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.930474][T12341] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.983642][T12299] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.094106][T12349] IPVS: ftp: loaded support on port[0] = 21 [ 277.176597][T12349] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:44:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) r3 = semget$private(0x0, 0x3, 0x0) semtimedop(r3, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:44:59 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:59 executing program 3 (fault-call:3 fault-nth:1): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:59 executing program 2 (fault-call:4 fault-nth:1): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:44:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 277.321968][T12353] IPVS: ftp: loaded support on port[0] = 21 [ 277.338842][T12356] FAULT_INJECTION: forcing a failure. [ 277.338842][T12356] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 277.353570][T12356] CPU: 0 PID: 12356 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 277.361513][T12356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.371610][T12356] Call Trace: [ 277.374979][T12356] dump_stack+0x191/0x1f0 [ 277.379381][T12356] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 277.385339][T12356] should_fail+0xa3f/0xa50 [ 277.389887][T12356] should_fail_alloc_page+0x1fb/0x270 [ 277.395321][T12356] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 277.400835][T12356] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 277.407105][T12356] ? update_stack_state+0xa12/0xb40 [ 277.412350][T12356] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.418439][T12356] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.424524][T12356] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 277.430693][T12356] ? update_stack_state+0xa12/0xb40 [ 277.435924][T12356] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 277.442074][T12356] ? __module_address+0x68/0x5e0 [ 277.447041][T12356] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 277.453204][T12356] ? is_bpf_text_address+0x47d/0x4b0 [ 277.458528][T12356] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 277.464438][T12356] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 277.470351][T12356] alloc_pages_current+0x68d/0x9a0 [ 277.475492][T12356] kmalloc_order_trace+0x87/0x320 [ 277.480556][T12356] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 277.486642][T12356] ? __msan_get_context_state+0x9/0x20 [ 277.492140][T12356] __kmalloc+0x2e6/0x430 [ 277.496403][T12356] ? kmsan_memcpy_memmove_metadata+0x119/0x2d0 [ 277.502581][T12356] kzalloc+0x7c/0xe0 [ 277.506499][T12356] snd_ctl_elem_add+0xdfb/0x2120 [ 277.511479][T12356] snd_ctl_ioctl+0x1f41/0x3230 [ 277.516274][T12356] ? tomoyo_path_number_perm+0x3c3/0x9c0 [ 277.521969][T12356] ? snd_ctl_poll+0x2b0/0x2b0 [ 277.526763][T12356] do_vfs_ioctl+0xea8/0x2c50 [ 277.531388][T12356] ? security_file_ioctl+0x1bd/0x200 [ 277.536697][T12356] __se_sys_ioctl+0x1da/0x270 [ 277.541407][T12356] __x64_sys_ioctl+0x4a/0x70 [ 277.546016][T12356] do_syscall_64+0xbc/0xf0 [ 277.550458][T12356] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.556360][T12356] RIP: 0033:0x459a29 [ 277.560277][T12356] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 277.579910][T12356] RSP: 002b:00007f8fe5879c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 277.588354][T12356] RAX: ffffffffffffffda RBX: 00007f8fe5879c90 RCX: 0000000000459a29 [ 277.596345][T12356] RDX: 0000000020001000 RSI: 00000000c1105517 RDI: 0000000000000003 [ 277.604336][T12356] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 277.612324][T12356] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8fe587a6d4 [ 277.620308][T12356] R13: 00000000004cd9f8 R14: 00000000004d7c18 R15: 0000000000000004 [ 277.643902][T12362] FAULT_INJECTION: forcing a failure. [ 277.643902][T12362] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 277.657554][T12362] CPU: 1 PID: 12362 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 277.665505][T12362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.675605][T12362] Call Trace: [ 277.678972][T12362] dump_stack+0x191/0x1f0 [ 277.683365][T12362] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 277.689326][T12362] should_fail+0xa3f/0xa50 [ 277.693821][T12362] should_fail_alloc_page+0x1fb/0x270 [ 277.699265][T12362] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 277.704767][T12362] ? kmsan_get_shadow_origin_ptr+0x1ae/0x4c0 [ 277.710775][T12362] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 277.716696][T12362] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 277.722872][T12362] ? get_partial_node+0x124e/0x1370 [ 277.728116][T12362] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 277.734031][T12362] alloc_pages_current+0x68d/0x9a0 [ 277.739195][T12362] kmalloc_order_trace+0x87/0x320 [ 277.744254][T12362] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 277.750435][T12362] ? __msan_get_context_state+0x9/0x20 [ 277.755945][T12362] __kmalloc+0x2e6/0x430 [ 277.760216][T12362] ? kmsan_memcpy_memmove_metadata+0x119/0x2d0 [ 277.766414][T12362] kzalloc+0x7c/0xe0 [ 277.770368][T12362] snd_ctl_elem_add+0xdfb/0x2120 [ 277.775361][T12362] snd_ctl_ioctl+0x1f41/0x3230 [ 277.780162][T12362] ? tomoyo_path_number_perm+0x3c3/0x9c0 [ 277.785841][T12362] ? snd_ctl_poll+0x2b0/0x2b0 [ 277.790536][T12362] do_vfs_ioctl+0xea8/0x2c50 [ 277.795168][T12362] ? security_file_ioctl+0x1bd/0x200 [ 277.800484][T12362] __se_sys_ioctl+0x1da/0x270 [ 277.805196][T12362] __x64_sys_ioctl+0x4a/0x70 [ 277.810073][T12362] do_syscall_64+0xbc/0xf0 [ 277.814539][T12362] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.820442][T12362] RIP: 0033:0x459a29 [ 277.824358][T12362] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:44:59 executing program 2 (fault-call:4 fault-nth:2): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 277.843991][T12362] RSP: 002b:00007f1e93194c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 277.852422][T12362] RAX: ffffffffffffffda RBX: 00007f1e93194c90 RCX: 0000000000459a29 [ 277.860413][T12362] RDX: 0000000020001000 RSI: 00000000c1105517 RDI: 0000000000000003 [ 277.868395][T12362] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 277.876395][T12362] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1e931956d4 [ 277.884393][T12362] R13: 00000000004cd9f8 R14: 00000000004d7c18 R15: 0000000000000004 01:45:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 277.941065][T12365] IPVS: ftp: loaded support on port[0] = 21 [ 278.009182][T12368] FAULT_INJECTION: forcing a failure. [ 278.009182][T12368] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 278.022436][T12368] CPU: 0 PID: 12368 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 278.030322][T12368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.040370][T12368] Call Trace: [ 278.043679][T12368] dump_stack+0x191/0x1f0 [ 278.048010][T12368] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 278.054170][T12368] should_fail+0xa3f/0xa50 [ 278.058602][T12368] should_fail_alloc_page+0x1fb/0x270 [ 278.063978][T12368] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 278.069447][T12368] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 278.075352][T12368] ? kmsan_get_shadow_origin_ptr+0x1ae/0x4c0 [ 278.081342][T12368] ? prep_new_page+0x792/0x9b0 [ 278.086124][T12368] ? get_page_from_freelist+0x11a1/0x19c0 [ 278.091867][T12368] kmsan_alloc_page+0xc3/0x360 [ 278.096640][T12368] __alloc_pages_nodemask+0x142d/0x5fa0 [ 278.102211][T12368] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 278.108367][T12368] ? update_stack_state+0xa12/0xb40 [ 278.113581][T12368] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 278.119651][T12368] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 278.125742][T12368] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 278.131896][T12368] ? update_stack_state+0xa12/0xb40 [ 278.137111][T12368] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 278.143524][T12368] ? __module_address+0x68/0x5e0 [ 278.148469][T12368] ? is_bpf_text_address+0x47d/0x4b0 [ 278.153771][T12368] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 278.159671][T12368] alloc_pages_current+0x68d/0x9a0 [ 278.164794][T12368] kmalloc_order_trace+0x87/0x320 [ 278.169869][T12368] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 278.175938][T12368] ? __msan_get_context_state+0x9/0x20 [ 278.181433][T12368] __kmalloc+0x2e6/0x430 [ 278.185685][T12368] ? kmsan_memcpy_memmove_metadata+0x119/0x2d0 [ 278.191843][T12368] kzalloc+0x7c/0xe0 [ 278.195745][T12368] snd_ctl_elem_add+0xdfb/0x2120 [ 278.200716][T12368] snd_ctl_ioctl+0x1f41/0x3230 [ 278.205494][T12368] ? tomoyo_path_number_perm+0x3c3/0x9c0 [ 278.211163][T12368] ? snd_ctl_poll+0x2b0/0x2b0 [ 278.215843][T12368] do_vfs_ioctl+0xea8/0x2c50 [ 278.220452][T12368] ? security_file_ioctl+0x1bd/0x200 [ 278.225747][T12368] __se_sys_ioctl+0x1da/0x270 [ 278.230437][T12368] __x64_sys_ioctl+0x4a/0x70 [ 278.235045][T12368] do_syscall_64+0xbc/0xf0 [ 278.239470][T12368] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 278.245358][T12368] RIP: 0033:0x459a29 01:45:00 executing program 3 (fault-call:3 fault-nth:2): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 278.249275][T12368] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 278.268889][T12368] RSP: 002b:00007f8fe5879c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 278.277310][T12368] RAX: ffffffffffffffda RBX: 00007f8fe5879c90 RCX: 0000000000459a29 [ 278.285314][T12368] RDX: 0000000020001000 RSI: 00000000c1105517 RDI: 0000000000000003 [ 278.293292][T12368] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 278.301270][T12368] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8fe587a6d4 [ 278.309248][T12368] R13: 00000000004cd9f8 R14: 00000000004d7c18 R15: 0000000000000004 [ 278.355444][T12371] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 278.441378][T12375] FAULT_INJECTION: forcing a failure. [ 278.441378][T12375] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 278.454636][T12375] CPU: 0 PID: 12375 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 278.462554][T12375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.472619][T12375] Call Trace: [ 278.475928][T12375] dump_stack+0x191/0x1f0 [ 278.480264][T12375] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 278.486426][T12375] should_fail+0xa3f/0xa50 [ 278.490858][T12375] should_fail_alloc_page+0x1fb/0x270 [ 278.496241][T12375] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 278.503983][T12375] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 278.509892][T12375] ? kmsan_get_shadow_origin_ptr+0x1ae/0x4c0 [ 278.515878][T12375] ? prep_new_page+0x792/0x9b0 [ 278.520660][T12375] ? get_page_from_freelist+0x11a1/0x19c0 [ 278.526405][T12375] kmsan_alloc_page+0xc3/0x360 [ 278.531183][T12375] __alloc_pages_nodemask+0x142d/0x5fa0 [ 278.536737][T12375] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 278.542890][T12375] ? update_stack_state+0xa12/0xb40 [ 278.548107][T12375] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 278.554176][T12375] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 278.560246][T12375] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 278.566406][T12375] ? update_stack_state+0xa12/0xb40 [ 278.571620][T12375] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 278.577689][T12375] ? __module_address+0x68/0x5e0 [ 278.582638][T12375] ? is_bpf_text_address+0x47d/0x4b0 [ 278.587944][T12375] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 278.593926][T12375] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 278.599840][T12375] alloc_pages_current+0x68d/0x9a0 [ 278.604978][T12375] kmalloc_order_trace+0x87/0x320 [ 278.610014][T12375] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 278.616091][T12375] ? __msan_get_context_state+0x9/0x20 [ 278.621556][T12375] __kmalloc+0x2e6/0x430 [ 278.625804][T12375] ? kmsan_memcpy_memmove_metadata+0x119/0x2d0 [ 278.631973][T12375] kzalloc+0x7c/0xe0 [ 278.635887][T12375] snd_ctl_elem_add+0xdfb/0x2120 [ 278.640859][T12375] snd_ctl_ioctl+0x1f41/0x3230 [ 278.645635][T12375] ? tomoyo_path_number_perm+0x3c3/0x9c0 [ 278.651301][T12375] ? snd_ctl_poll+0x2b0/0x2b0 [ 278.655984][T12375] do_vfs_ioctl+0xea8/0x2c50 [ 278.660593][T12375] ? security_file_ioctl+0x1bd/0x200 [ 278.665893][T12375] __se_sys_ioctl+0x1da/0x270 [ 278.670586][T12375] __x64_sys_ioctl+0x4a/0x70 [ 278.675179][T12375] do_syscall_64+0xbc/0xf0 [ 278.679607][T12375] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 278.685504][T12375] RIP: 0033:0x459a29 [ 278.689401][T12375] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 278.709022][T12375] RSP: 002b:00007f1e93194c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 278.717444][T12375] RAX: ffffffffffffffda RBX: 00007f1e93194c90 RCX: 0000000000459a29 [ 278.725418][T12375] RDX: 0000000020001000 RSI: 00000000c1105517 RDI: 0000000000000003 [ 278.733389][T12375] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 278.741360][T12375] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1e931956d4 [ 278.749332][T12375] R13: 00000000004cd9f8 R14: 00000000004d7c18 R15: 0000000000000004 01:45:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:00 executing program 2 (fault-call:4 fault-nth:3): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 278.923234][T12381] FAULT_INJECTION: forcing a failure. [ 278.923234][T12381] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 278.936476][T12381] CPU: 1 PID: 12381 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 278.944347][T12381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.954388][T12381] Call Trace: [ 278.957675][T12381] dump_stack+0x191/0x1f0 [ 278.962003][T12381] should_fail+0xa3f/0xa50 [ 278.966420][T12381] should_fail_alloc_page+0x1fb/0x270 [ 278.971818][T12381] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 278.977268][T12381] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 278.983153][T12381] ? kmsan_get_shadow_origin_ptr+0x1ae/0x4c0 [ 278.989121][T12381] ? prep_new_page+0x792/0x9b0 [ 278.993894][T12381] ? get_page_from_freelist+0x11a1/0x19c0 [ 278.999616][T12381] kmsan_alloc_page+0x131/0x360 [ 279.004462][T12381] __alloc_pages_nodemask+0x142d/0x5fa0 [ 279.009996][T12381] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 279.016135][T12381] ? update_stack_state+0xa12/0xb40 [ 279.021332][T12381] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 279.027386][T12381] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 279.033444][T12381] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 279.039584][T12381] ? update_stack_state+0xa12/0xb40 [ 279.044778][T12381] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 279.050834][T12381] ? __module_address+0x68/0x5e0 [ 279.056029][T12381] ? is_bpf_text_address+0x47d/0x4b0 [ 279.061315][T12381] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 279.067198][T12381] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 279.073090][T12381] alloc_pages_current+0x68d/0x9a0 [ 279.078212][T12381] kmalloc_order_trace+0x87/0x320 [ 279.083226][T12381] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 279.089281][T12381] ? __msan_get_context_state+0x9/0x20 [ 279.094732][T12381] __kmalloc+0x2e6/0x430 [ 279.098964][T12381] ? kmsan_memcpy_memmove_metadata+0x119/0x2d0 [ 279.105108][T12381] kzalloc+0x7c/0xe0 [ 279.108995][T12381] snd_ctl_elem_add+0xdfb/0x2120 [ 279.113940][T12381] snd_ctl_ioctl+0x1f41/0x3230 [ 279.118700][T12381] ? tomoyo_path_number_perm+0x3c3/0x9c0 [ 279.124347][T12381] ? snd_ctl_poll+0x2b0/0x2b0 [ 279.129013][T12381] do_vfs_ioctl+0xea8/0x2c50 [ 279.133602][T12381] ? security_file_ioctl+0x1bd/0x200 [ 279.138878][T12381] __se_sys_ioctl+0x1da/0x270 [ 279.143551][T12381] __x64_sys_ioctl+0x4a/0x70 [ 279.148146][T12381] do_syscall_64+0xbc/0xf0 [ 279.152554][T12381] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 279.158433][T12381] RIP: 0033:0x459a29 [ 279.162320][T12381] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 279.181912][T12381] RSP: 002b:00007f8fe5879c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 279.190327][T12381] RAX: ffffffffffffffda RBX: 00007f8fe5879c90 RCX: 0000000000459a29 [ 279.198286][T12381] RDX: 0000000020001000 RSI: 00000000c1105517 RDI: 0000000000000003 [ 279.206246][T12381] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 279.214202][T12381] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8fe587a6d4 01:45:01 executing program 3 (fault-call:3 fault-nth:3): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 279.222161][T12381] R13: 00000000004cd9f8 R14: 00000000004d7c18 R15: 0000000000000004 [ 279.362982][T12388] FAULT_INJECTION: forcing a failure. [ 279.362982][T12388] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 279.376229][T12388] CPU: 1 PID: 12388 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 279.384107][T12388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.394253][T12388] Call Trace: [ 279.397538][T12388] dump_stack+0x191/0x1f0 [ 279.401862][T12388] should_fail+0xa3f/0xa50 [ 279.406280][T12388] should_fail_alloc_page+0x1fb/0x270 [ 279.411640][T12388] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 279.417091][T12388] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 279.422995][T12388] ? kmsan_get_shadow_origin_ptr+0x1ae/0x4c0 [ 279.428963][T12388] ? prep_new_page+0x792/0x9b0 [ 279.433739][T12388] ? get_page_from_freelist+0x11a1/0x19c0 [ 279.439469][T12388] kmsan_alloc_page+0x131/0x360 [ 279.444337][T12388] __alloc_pages_nodemask+0x142d/0x5fa0 [ 279.449868][T12388] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 279.456026][T12388] ? update_stack_state+0xa12/0xb40 [ 279.461225][T12388] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 279.467276][T12388] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 279.473339][T12388] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 279.479479][T12388] ? update_stack_state+0xa12/0xb40 [ 279.484670][T12388] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 279.490738][T12388] ? __module_address+0x68/0x5e0 [ 279.495669][T12388] ? is_bpf_text_address+0x47d/0x4b0 [ 279.500951][T12388] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 279.506829][T12388] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 279.512712][T12388] alloc_pages_current+0x68d/0x9a0 [ 279.517821][T12388] kmalloc_order_trace+0x87/0x320 [ 279.522833][T12388] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 279.528891][T12388] ? __msan_get_context_state+0x9/0x20 [ 279.534460][T12388] __kmalloc+0x2e6/0x430 [ 279.538690][T12388] ? kmsan_memcpy_memmove_metadata+0x119/0x2d0 [ 279.544853][T12388] kzalloc+0x7c/0xe0 [ 279.548743][T12388] snd_ctl_elem_add+0xdfb/0x2120 [ 279.553688][T12388] snd_ctl_ioctl+0x1f41/0x3230 [ 279.558450][T12388] ? tomoyo_path_number_perm+0x3c3/0x9c0 [ 279.564093][T12388] ? snd_ctl_poll+0x2b0/0x2b0 [ 279.568757][T12388] do_vfs_ioctl+0xea8/0x2c50 [ 279.573352][T12388] ? security_file_ioctl+0x1bd/0x200 [ 279.578630][T12388] __se_sys_ioctl+0x1da/0x270 [ 279.583303][T12388] __x64_sys_ioctl+0x4a/0x70 [ 279.587914][T12388] do_syscall_64+0xbc/0xf0 [ 279.592337][T12388] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 279.598222][T12388] RIP: 0033:0x459a29 [ 279.602115][T12388] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 279.621723][T12388] RSP: 002b:00007f1e93194c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 279.630135][T12388] RAX: ffffffffffffffda RBX: 00007f1e93194c90 RCX: 0000000000459a29 [ 279.638096][T12388] RDX: 0000000020001000 RSI: 00000000c1105517 RDI: 0000000000000003 [ 279.646054][T12388] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 279.654013][T12388] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1e931956d4 [ 279.661972][T12388] R13: 00000000004cd9f8 R14: 00000000004d7c18 R15: 0000000000000004 01:45:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) r3 = semget$private(0x0, 0x3, 0x0) semtimedop(r3, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:01 executing program 2 (fault-call:4 fault-nth:4): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:01 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 279.709817][T12387] IPVS: ftp: loaded support on port[0] = 21 01:45:01 executing program 3 (fault-call:3 fault-nth:4): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 279.870272][T12398] IPVS: ftp: loaded support on port[0] = 21 01:45:01 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 279.962344][T12401] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 280.019748][T12405] FAULT_INJECTION: forcing a failure. [ 280.019748][T12405] name failslab, interval 1, probability 0, space 0, times 0 [ 280.032515][T12405] CPU: 1 PID: 12405 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 280.040438][T12405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.050525][T12405] Call Trace: [ 280.053890][T12405] dump_stack+0x191/0x1f0 [ 280.058273][T12405] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 280.064201][T12405] should_fail+0xa3f/0xa50 [ 280.068650][T12405] __should_failslab+0x264/0x280 [ 280.073697][T12405] should_failslab+0x29/0x70 [ 280.078311][T12405] kmem_cache_alloc_trace+0xf7/0xd20 [ 280.083620][T12405] ? snd_ctl_notify+0x476/0xae0 [ 280.088498][T12405] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 280.094512][T12405] snd_ctl_notify+0x476/0xae0 [ 280.099221][T12405] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 280.105148][T12405] __snd_ctl_add_replace+0xc83/0xf50 [ 280.110476][T12405] snd_ctl_elem_add+0x15a7/0x2120 [ 280.115545][T12405] snd_ctl_ioctl+0x1f41/0x3230 [ 280.120340][T12405] ? tomoyo_path_number_perm+0x3c3/0x9c0 [ 280.126039][T12405] ? snd_ctl_poll+0x2b0/0x2b0 [ 280.130742][T12405] do_vfs_ioctl+0xea8/0x2c50 [ 280.135478][T12405] ? security_file_ioctl+0x1bd/0x200 [ 280.140792][T12405] __se_sys_ioctl+0x1da/0x270 [ 280.145496][T12405] __x64_sys_ioctl+0x4a/0x70 [ 280.150105][T12405] do_syscall_64+0xbc/0xf0 [ 280.154551][T12405] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 280.160455][T12405] RIP: 0033:0x459a29 [ 280.164370][T12405] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 280.183992][T12405] RSP: 002b:00007f8fe5879c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 280.192428][T12405] RAX: ffffffffffffffda RBX: 00007f8fe5879c90 RCX: 0000000000459a29 [ 280.200414][T12405] RDX: 0000000020001000 RSI: 00000000c1105517 RDI: 0000000000000003 [ 280.208421][T12405] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 280.216411][T12405] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8fe587a6d4 [ 280.224409][T12405] R13: 00000000004cd9f8 R14: 00000000004d7c18 R15: 0000000000000004 [ 280.232436][T12405] snd_dummy snd_dummy.0: No memory available to allocate event 01:45:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 280.359112][T12407] FAULT_INJECTION: forcing a failure. [ 280.359112][T12407] name failslab, interval 1, probability 0, space 0, times 0 [ 280.371806][T12407] CPU: 0 PID: 12407 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 280.379738][T12407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.389835][T12407] Call Trace: [ 280.393205][T12407] dump_stack+0x191/0x1f0 [ 280.397603][T12407] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 280.403568][T12407] should_fail+0xa3f/0xa50 [ 280.408052][T12407] __should_failslab+0x264/0x280 [ 280.413017][T12407] should_failslab+0x29/0x70 [ 280.417634][T12407] kmem_cache_alloc_trace+0xf7/0xd20 [ 280.422943][T12407] ? snd_ctl_notify+0x476/0xae0 [ 280.427824][T12407] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 280.433738][T12407] snd_ctl_notify+0x476/0xae0 [ 280.438455][T12407] __snd_ctl_add_replace+0xc83/0xf50 [ 280.443803][T12407] snd_ctl_elem_add+0x15a7/0x2120 [ 280.448896][T12407] snd_ctl_ioctl+0x1f41/0x3230 [ 280.453699][T12407] ? tomoyo_path_number_perm+0x3c3/0x9c0 [ 280.459382][T12407] ? snd_ctl_poll+0x2b0/0x2b0 [ 280.464111][T12407] do_vfs_ioctl+0xea8/0x2c50 [ 280.468745][T12407] ? security_file_ioctl+0x1bd/0x200 [ 280.474073][T12407] __se_sys_ioctl+0x1da/0x270 [ 280.478779][T12407] __x64_sys_ioctl+0x4a/0x70 [ 280.483394][T12407] do_syscall_64+0xbc/0xf0 [ 280.487855][T12407] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 280.493761][T12407] RIP: 0033:0x459a29 [ 280.497678][T12407] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 280.517297][T12407] RSP: 002b:00007f1e93194c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 280.525727][T12407] RAX: ffffffffffffffda RBX: 00007f1e93194c90 RCX: 0000000000459a29 [ 280.533710][T12407] RDX: 0000000020001000 RSI: 00000000c1105517 RDI: 0000000000000003 [ 280.541708][T12407] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 280.549693][T12407] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1e931956d4 01:45:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 280.557677][T12407] R13: 00000000004cd9f8 R14: 00000000004d7c18 R15: 0000000000000004 [ 280.565707][T12407] snd_dummy snd_dummy.0: No memory available to allocate event 01:45:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 280.634902][T12414] IPVS: ftp: loaded support on port[0] = 21 [ 280.686397][T12416] IPVS: ftp: loaded support on port[0] = 21 [ 280.778778][T12421] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:02 executing program 2 (fault-call:4 fault-nth:5): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:02 executing program 3 (fault-call:3 fault-nth:5): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 281.004301][T12426] FAULT_INJECTION: forcing a failure. [ 281.004301][T12426] name failslab, interval 1, probability 0, space 0, times 0 [ 281.017085][T12426] CPU: 0 PID: 12426 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 281.025025][T12426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.035126][T12426] Call Trace: [ 281.038478][T12426] dump_stack+0x191/0x1f0 [ 281.042836][T12426] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 281.048777][T12426] should_fail+0xa3f/0xa50 [ 281.053225][T12426] __should_failslab+0x264/0x280 [ 281.058186][T12426] should_failslab+0x29/0x70 [ 281.062804][T12426] kmem_cache_alloc_trace+0xf7/0xd20 [ 281.068137][T12426] ? snd_ctl_notify+0x476/0xae0 [ 281.073042][T12426] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 281.078989][T12426] snd_ctl_notify+0x476/0xae0 [ 281.083731][T12426] __snd_ctl_add_replace+0xc83/0xf50 [ 281.089060][T12426] snd_ctl_elem_add+0x15a7/0x2120 [ 281.094136][T12426] snd_ctl_ioctl+0x1f41/0x3230 [ 281.098938][T12426] ? tomoyo_path_number_perm+0x3c3/0x9c0 [ 281.104625][T12426] ? snd_ctl_poll+0x2b0/0x2b0 [ 281.109327][T12426] do_vfs_ioctl+0xea8/0x2c50 [ 281.113997][T12426] ? security_file_ioctl+0x1bd/0x200 [ 281.119316][T12426] __se_sys_ioctl+0x1da/0x270 [ 281.124114][T12426] __x64_sys_ioctl+0x4a/0x70 [ 281.128726][T12426] do_syscall_64+0xbc/0xf0 [ 281.133201][T12426] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 281.139114][T12426] RIP: 0033:0x459a29 [ 281.143034][T12426] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 281.162660][T12426] RSP: 002b:00007f8fe5879c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 281.171098][T12426] RAX: ffffffffffffffda RBX: 00007f8fe5879c90 RCX: 0000000000459a29 [ 281.179087][T12426] RDX: 0000000020001000 RSI: 00000000c1105517 RDI: 0000000000000003 [ 281.187074][T12426] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 281.195065][T12426] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8fe587a6d4 [ 281.203144][T12426] R13: 00000000004cd9f8 R14: 00000000004d7c18 R15: 0000000000000004 [ 281.211202][T12426] snd_dummy snd_dummy.0: No memory available to allocate event [ 281.244682][T12431] FAULT_INJECTION: forcing a failure. [ 281.244682][T12431] name failslab, interval 1, probability 0, space 0, times 0 [ 281.257374][T12431] CPU: 1 PID: 12431 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 281.265306][T12431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.275538][T12431] Call Trace: [ 281.278905][T12431] dump_stack+0x191/0x1f0 [ 281.283303][T12431] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 281.289292][T12431] should_fail+0xa3f/0xa50 [ 281.293761][T12431] __should_failslab+0x264/0x280 [ 281.298733][T12431] should_failslab+0x29/0x70 [ 281.303376][T12431] kmem_cache_alloc_trace+0xf7/0xd20 [ 281.308694][T12431] ? snd_ctl_notify+0x476/0xae0 [ 281.313584][T12431] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 281.319541][T12431] snd_ctl_notify+0x476/0xae0 [ 281.324278][T12431] __snd_ctl_add_replace+0xc83/0xf50 [ 281.329612][T12431] snd_ctl_elem_add+0x15a7/0x2120 [ 281.334690][T12431] snd_ctl_ioctl+0x1f41/0x3230 [ 281.339551][T12431] ? tomoyo_path_number_perm+0x3c3/0x9c0 [ 281.345241][T12431] ? snd_ctl_poll+0x2b0/0x2b0 [ 281.349954][T12431] do_vfs_ioctl+0xea8/0x2c50 [ 281.354599][T12431] ? security_file_ioctl+0x1bd/0x200 [ 281.359926][T12431] __se_sys_ioctl+0x1da/0x270 [ 281.364671][T12431] __x64_sys_ioctl+0x4a/0x70 [ 281.369307][T12431] do_syscall_64+0xbc/0xf0 [ 281.373766][T12431] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 281.379681][T12431] RIP: 0033:0x459a29 [ 281.383612][T12431] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 281.403270][T12431] RSP: 002b:00007f1e93194c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 281.411977][T12431] RAX: ffffffffffffffda RBX: 00007f1e93194c90 RCX: 0000000000459a29 [ 281.419973][T12431] RDX: 0000000020001000 RSI: 00000000c1105517 RDI: 0000000000000003 [ 281.427967][T12431] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 281.435968][T12431] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1e931956d4 [ 281.443965][T12431] R13: 00000000004cd9f8 R14: 00000000004d7c18 R15: 0000000000000004 01:45:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:03 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 281.452001][T12431] snd_dummy snd_dummy.0: No memory available to allocate event 01:45:03 executing program 2 (fault-call:4 fault-nth:6): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 281.628777][T12437] FAULT_INJECTION: forcing a failure. [ 281.628777][T12437] name failslab, interval 1, probability 0, space 0, times 0 [ 281.641479][T12437] CPU: 0 PID: 12437 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 281.649424][T12437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.659818][T12437] Call Trace: [ 281.663196][T12437] dump_stack+0x191/0x1f0 [ 281.667607][T12437] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 281.673579][T12437] should_fail+0xa3f/0xa50 01:45:03 executing program 3 (fault-call:3 fault-nth:6): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 281.676096][T12442] IPVS: ftp: loaded support on port[0] = 21 [ 281.678072][T12437] __should_failslab+0x264/0x280 [ 281.688928][T12437] should_failslab+0x29/0x70 [ 281.693595][T12437] kmem_cache_alloc_trace+0xf7/0xd20 [ 281.695757][T12443] IPVS: ftp: loaded support on port[0] = 21 [ 281.698948][T12437] ? snd_ctl_notify+0x476/0xae0 [ 281.709747][T12437] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 281.715727][T12437] snd_ctl_notify+0x476/0xae0 [ 281.720506][T12437] __snd_ctl_add_replace+0xc83/0xf50 [ 281.725888][T12437] snd_ctl_elem_add+0x15a7/0x2120 [ 281.730997][T12437] snd_ctl_ioctl+0x1f41/0x3230 [ 281.735819][T12437] ? tomoyo_path_number_perm+0x3c3/0x9c0 [ 281.741683][T12437] ? snd_ctl_poll+0x2b0/0x2b0 [ 281.746405][T12437] do_vfs_ioctl+0xea8/0x2c50 [ 281.751227][T12437] ? security_file_ioctl+0x1bd/0x200 [ 281.756552][T12437] __se_sys_ioctl+0x1da/0x270 [ 281.761270][T12437] __x64_sys_ioctl+0x4a/0x70 [ 281.765898][T12437] do_syscall_64+0xbc/0xf0 [ 281.770531][T12437] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 281.776456][T12437] RIP: 0033:0x459a29 [ 281.780388][T12437] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 281.800079][T12437] RSP: 002b:00007f8fe5879c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 281.808540][T12437] RAX: ffffffffffffffda RBX: 00007f8fe5879c90 RCX: 0000000000459a29 [ 281.816538][T12437] RDX: 0000000020001000 RSI: 00000000c1105517 RDI: 0000000000000003 [ 281.824531][T12437] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 281.832524][T12437] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8fe587a6d4 [ 281.840514][T12437] R13: 00000000004cd9f8 R14: 00000000004d7c18 R15: 0000000000000004 [ 281.848556][T12437] snd_dummy snd_dummy.0: No memory available to allocate event 01:45:03 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 281.946211][T12440] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:04 executing program 2 (fault-call:4 fault-nth:7): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:04 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) 01:45:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 282.135191][T12459] FAULT_INJECTION: forcing a failure. [ 282.135191][T12459] name failslab, interval 1, probability 0, space 0, times 0 [ 282.148023][T12459] CPU: 0 PID: 12459 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 282.156076][T12459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.166151][T12459] Call Trace: [ 282.169490][T12459] dump_stack+0x191/0x1f0 [ 282.173849][T12459] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 282.179818][T12459] should_fail+0xa3f/0xa50 [ 282.184281][T12459] __should_failslab+0x264/0x280 [ 282.189249][T12459] should_failslab+0x29/0x70 [ 282.193907][T12459] kmem_cache_alloc_trace+0xf7/0xd20 [ 282.199228][T12459] ? snd_ctl_notify+0x476/0xae0 [ 282.204114][T12459] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 282.210041][T12459] snd_ctl_notify+0x476/0xae0 [ 282.214767][T12459] __snd_ctl_add_replace+0xc83/0xf50 [ 282.220100][T12459] snd_ctl_elem_add+0x15a7/0x2120 [ 282.225301][T12459] snd_ctl_ioctl+0x1f41/0x3230 [ 282.230204][T12459] ? tomoyo_path_number_perm+0x3c3/0x9c0 [ 282.235900][T12459] ? snd_ctl_poll+0x2b0/0x2b0 [ 282.240620][T12459] do_vfs_ioctl+0xea8/0x2c50 [ 282.245301][T12459] ? security_file_ioctl+0x1bd/0x200 [ 282.250686][T12459] __se_sys_ioctl+0x1da/0x270 [ 282.255414][T12459] __x64_sys_ioctl+0x4a/0x70 [ 282.260041][T12459] do_syscall_64+0xbc/0xf0 [ 282.264504][T12459] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 282.270418][T12459] RIP: 0033:0x459a29 [ 282.274344][T12459] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 282.293977][T12459] RSP: 002b:00007f8fe5879c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 282.302416][T12459] RAX: ffffffffffffffda RBX: 00007f8fe5879c90 RCX: 0000000000459a29 [ 282.310410][T12459] RDX: 0000000020001000 RSI: 00000000c1105517 RDI: 0000000000000003 [ 282.318404][T12459] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 282.326411][T12459] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8fe587a6d4 [ 282.334404][T12459] R13: 00000000004cd9f8 R14: 00000000004d7c18 R15: 0000000000000004 [ 282.342497][T12459] snd_dummy snd_dummy.0: No memory available to allocate event 01:45:04 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) 01:45:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000100)={0xfff, 0x1, 0x7, 0x0, 0x0, [], [], [], 0x101, 0x9}) [ 282.700351][T12471] IPVS: ftp: loaded support on port[0] = 21 01:45:04 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) 01:45:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, 0x0) [ 282.911291][T12481] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:05 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x3ff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r1, 0x2, 0x9125, 0x4}, &(0x7f0000000100)=0x10) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, 0x0) 01:45:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:05 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xde93d8c6ed34089b, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x401, 0x10}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={r2, 0xaee}, 0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x100}, 0x1000000000c, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) remap_file_pages(&(0x7f000066e000/0x2000)=nil, 0x2000, 0x4, 0xfffffffffffffffa, 0x41) 01:45:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 283.286285][T12498] IPVS: ftp: loaded support on port[0] = 21 [ 283.364863][T12504] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:05 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, 0x0) 01:45:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:05 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:05 executing program 0 (fault-call:4 fault-nth:0): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 283.768800][T12520] FAULT_INJECTION: forcing a failure. [ 283.768800][T12520] name failslab, interval 1, probability 0, space 0, times 0 [ 283.782907][T12520] CPU: 0 PID: 12520 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 283.790868][T12520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.801082][T12520] Call Trace: [ 283.804452][T12520] dump_stack+0x191/0x1f0 [ 283.808874][T12520] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 283.814847][T12520] should_fail+0xa3f/0xa50 [ 283.819447][T12520] __should_failslab+0x264/0x280 [ 283.824469][T12520] should_failslab+0x29/0x70 [ 283.829120][T12520] __kmalloc+0xae/0x430 [ 283.833347][T12520] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 283.839308][T12520] ? kzalloc+0x7c/0xe0 [ 283.843447][T12520] kzalloc+0x7c/0xe0 [ 283.847519][T12520] snd_ctl_elem_add+0x863/0x2120 [ 283.852554][T12520] snd_ctl_ioctl+0x1f41/0x3230 [ 283.857408][T12520] ? tomoyo_path_number_perm+0x3c3/0x9c0 [ 283.863149][T12520] ? snd_ctl_poll+0x2b0/0x2b0 [ 283.867887][T12520] do_vfs_ioctl+0xea8/0x2c50 [ 283.872566][T12520] ? security_file_ioctl+0x1bd/0x200 [ 283.877928][T12520] __se_sys_ioctl+0x1da/0x270 [ 283.882681][T12520] __x64_sys_ioctl+0x4a/0x70 [ 283.887437][T12520] do_syscall_64+0xbc/0xf0 [ 283.891929][T12520] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 283.897862][T12520] RIP: 0033:0x459a29 [ 283.901806][T12520] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 283.921464][T12520] RSP: 002b:00007fa53324ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 283.930032][T12520] RAX: ffffffffffffffda RBX: 00007fa53324ec90 RCX: 0000000000459a29 [ 283.938055][T12520] RDX: 0000000020001000 RSI: 00000000c1105517 RDI: 0000000000000003 [ 283.946074][T12520] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 283.954095][T12520] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa53324f6d4 01:45:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:06 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f00000000c0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 283.962222][T12520] R13: 00000000004cd9f8 R14: 00000000004d7c18 R15: 0000000000000004 01:45:06 executing program 0 (fault-call:4 fault-nth:1): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 284.147284][T12534] IPVS: ftp: loaded support on port[0] = 21 [ 284.216345][T12538] FAULT_INJECTION: forcing a failure. [ 284.216345][T12538] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 284.230292][T12538] CPU: 1 PID: 12538 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 284.238248][T12538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.248453][T12538] Call Trace: [ 284.251849][T12538] dump_stack+0x191/0x1f0 [ 284.256252][T12538] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 284.262227][T12538] should_fail+0xa3f/0xa50 [ 284.266819][T12538] should_fail_alloc_page+0x1fb/0x270 [ 284.272273][T12538] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 284.277800][T12538] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 284.284023][T12538] ? update_stack_state+0xa12/0xb40 [ 284.289332][T12538] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 284.295503][T12538] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 284.301778][T12538] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 284.307984][T12538] ? update_stack_state+0xa12/0xb40 [ 284.313456][T12538] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 284.319564][T12538] ? __module_address+0x68/0x5e0 [ 284.324621][T12538] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 284.330721][T12538] ? is_bpf_text_address+0x47d/0x4b0 [ 284.336057][T12538] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 284.342051][T12538] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 284.348068][T12538] alloc_pages_current+0x68d/0x9a0 [ 284.353220][T12538] kmalloc_order_trace+0x87/0x320 [ 284.358318][T12538] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 284.364417][T12538] ? __msan_get_context_state+0x9/0x20 [ 284.369910][T12538] __kmalloc+0x2e6/0x430 [ 284.374194][T12538] ? kmsan_memcpy_memmove_metadata+0x119/0x2d0 [ 284.380421][T12538] kzalloc+0x7c/0xe0 [ 284.384439][T12538] snd_ctl_elem_add+0xdfb/0x2120 [ 284.389433][T12538] snd_ctl_ioctl+0x1f41/0x3230 [ 284.394244][T12538] ? tomoyo_path_number_perm+0x3c3/0x9c0 [ 284.401411][T12538] ? snd_ctl_poll+0x2b0/0x2b0 [ 284.406118][T12538] do_vfs_ioctl+0xea8/0x2c50 [ 284.410756][T12538] ? security_file_ioctl+0x1bd/0x200 [ 284.416076][T12538] __se_sys_ioctl+0x1da/0x270 [ 284.420828][T12538] __x64_sys_ioctl+0x4a/0x70 [ 284.425492][T12538] do_syscall_64+0xbc/0xf0 [ 284.430011][T12538] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 284.435930][T12538] RIP: 0033:0x459a29 [ 284.439855][T12538] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 284.459561][T12538] RSP: 002b:00007fa53324ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 284.468098][T12538] RAX: ffffffffffffffda RBX: 00007fa53324ec90 RCX: 0000000000459a29 [ 284.476253][T12538] RDX: 0000000020001000 RSI: 00000000c1105517 RDI: 0000000000000003 [ 284.484250][T12538] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 284.492366][T12538] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa53324f6d4 [ 284.500361][T12538] R13: 00000000004cd9f8 R14: 00000000004d7c18 R15: 0000000000000004 01:45:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:06 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) bind$unix(r1, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f0000000100)={0x180c20}) getsockopt$inet_udp_int(r3, 0x11, 0x718a39e9cf5eff87, &(0x7f00000001c0), &(0x7f0000000200)=0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000140)=0xfffff800, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000180)={0x3}, 0x4) 01:45:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 284.754870][T12555] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 284.784967][T12555] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 284.869177][T12555] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 284.965359][T12555] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 285.014179][T12562] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 285.032157][T12561] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:07 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:07 executing program 0 (fault-call:4 fault-nth:2): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:07 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000003c0), &(0x7f0000000480)=0x4) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffffc, 0x80080) r3 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x5125, &(0x7f0000000340)) r4 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x7f, 0x1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {&(0x7f00000005c0), 0x4, {0xa, 0x4e21, 0x1000, @empty, 0x4}}}, 0x38) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="05000000", @ANYRES16=r5, @ANYBLOB="0100000000000000000002000000"], 0x14}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x280008}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="020029bd7000fcdbdf25020000000800030004000000080002000100000e0800040032000000b596d6a9a51b00d41def1c565cff8dfb36bb615eaa273dfaed7c4119d80c5c306ba12205f845b92b64d1004b4fee4f3252e01d394800bb5fb838af6c78e0f30d1f93ad6307f2e1ec4527da0c8ce9b403c8382936d6be701debaa220aed1c8bf1dd48ea194002b799950f49"], 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x7ff}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fsync(r7) ppoll(&(0x7f0000000100)=[{r6, 0x8000}], 0x1, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000200)={0x2}, 0x8) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:07 executing program 1: add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 285.535018][T12578] FAULT_INJECTION: forcing a failure. [ 285.535018][T12578] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 285.548565][T12578] CPU: 1 PID: 12578 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 285.556472][T12578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.566705][T12578] Call Trace: [ 285.570031][T12578] dump_stack+0x191/0x1f0 [ 285.574391][T12578] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 285.580563][T12578] should_fail+0xa3f/0xa50 [ 285.585012][T12578] should_fail_alloc_page+0x1fb/0x270 [ 285.590414][T12578] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 285.595903][T12578] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 285.601825][T12578] ? kmsan_get_shadow_origin_ptr+0x1ae/0x4c0 [ 285.608050][T12578] ? prep_new_page+0x792/0x9b0 [ 285.612849][T12578] ? get_page_from_freelist+0x11a1/0x19c0 [ 285.618614][T12578] kmsan_alloc_page+0xc3/0x360 [ 285.623409][T12578] __alloc_pages_nodemask+0x142d/0x5fa0 [ 285.629089][T12578] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 285.635265][T12578] ? update_stack_state+0xa12/0xb40 [ 285.640494][T12578] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 285.646578][T12578] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 285.652663][T12578] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 285.658828][T12578] ? update_stack_state+0xa12/0xb40 [ 285.664049][T12578] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 285.670224][T12578] ? __module_address+0x68/0x5e0 [ 285.675190][T12578] ? is_bpf_text_address+0x47d/0x4b0 [ 285.680512][T12578] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 285.686427][T12578] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 285.692342][T12578] alloc_pages_current+0x68d/0x9a0 [ 285.697616][T12578] kmalloc_order_trace+0x87/0x320 [ 285.702662][T12578] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 285.708745][T12578] ? __msan_get_context_state+0x9/0x20 [ 285.714223][T12578] __kmalloc+0x2e6/0x430 [ 285.718486][T12578] ? kmsan_memcpy_memmove_metadata+0x119/0x2d0 [ 285.724658][T12578] kzalloc+0x7c/0xe0 [ 285.728575][T12578] snd_ctl_elem_add+0xdfb/0x2120 [ 285.733558][T12578] snd_ctl_ioctl+0x1f41/0x3230 [ 285.738347][T12578] ? tomoyo_path_number_perm+0x3c3/0x9c0 [ 285.744019][T12578] ? snd_ctl_poll+0x2b0/0x2b0 [ 285.748717][T12578] do_vfs_ioctl+0xea8/0x2c50 [ 285.753340][T12578] ? security_file_ioctl+0x1bd/0x200 [ 285.758650][T12578] __se_sys_ioctl+0x1da/0x270 [ 285.763448][T12578] __x64_sys_ioctl+0x4a/0x70 [ 285.768269][T12578] do_syscall_64+0xbc/0xf0 [ 285.772691][T12578] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 285.778665][T12578] RIP: 0033:0x459a29 [ 285.782558][T12578] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 285.802297][T12578] RSP: 002b:00007fa53324ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 285.810712][T12578] RAX: ffffffffffffffda RBX: 00007fa53324ec90 RCX: 0000000000459a29 [ 285.819643][T12578] RDX: 0000000020001000 RSI: 00000000c1105517 RDI: 0000000000000003 [ 285.827626][T12578] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 01:45:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:07 executing program 3: r0 = gettid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x67a7c07) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000540)={@ipv4={[], [], @dev}, 0x0}, &(0x7f0000000580)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000005c0)={'vcan0\x00', r3}) r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = syz_open_dev$adsp(&(0x7f0000000600)='/dev/adsp#\x00', 0x3, 0x101000) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, &(0x7f0000000640)={'mangle\x00'}, &(0x7f00000006c0)=0x54) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r7 = socket$inet6(0xa, 0x800000000000002, 0x0) r8 = accept$inet(r5, 0x0, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r9 = semget(0x3, 0x4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000a00)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000080)=0xffffffffffffff15) getgroups(0x4, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0, 0xee01, 0xee00]) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r9, 0x0, 0x1, &(0x7f0000000400)={{0x7, r10, r11, r12, r13, 0x18}, 0x8, 0x4, 0xffffffffffffffe1}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000100)={0x90, 0x0, 0x5, {0x4, 0x3, 0x1dd, 0xfffffffffffffffe, 0x2, 0x1, {0x2, 0xba7, 0x1, 0x80000000, 0x6, 0x80000001, 0x8, 0x2ab, 0x81, 0x79827a73, 0x3, r4, r13, 0x4, 0xaf}}}, 0x90) r14 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r14, 0xc1105517, &(0x7f0000001000)) [ 285.835598][T12578] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa53324f6d4 [ 285.843606][T12578] R13: 00000000004cd9f8 R14: 00000000004d7c18 R15: 0000000000000004 [ 285.906975][T12585] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 285.944049][T12585] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:08 executing program 1: add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 286.025759][T12589] IPVS: ftp: loaded support on port[0] = 21 01:45:08 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x72a4a8ca9059956}, 0x1000000000c, 0x0, 0x0, 0x3, 0x10000000}, 0x0, 0x6, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) lookup_dcookie(0x2, &(0x7f0000000100)=""/81, 0x51) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 286.105236][T12594] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:08 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:08 executing program 1: add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:08 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x102, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000100)=""/203) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 286.383667][T12604] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) r3 = semget$private(0x0, 0x3, 0x0) semtimedop(r3, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 286.423997][T12608] Unknown ioctl -2147203708 01:45:08 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 286.596564][T12614] IPVS: ftp: loaded support on port[0] = 21 [ 286.643063][T12615] Unknown ioctl -2147203708 [ 286.673773][T12616] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 286.685469][T12604] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:08 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x0, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:08 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000140)=""/32) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xd, 0x4, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:08 executing program 0 (fault-call:4 fault-nth:3): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) r2 = semget$private(0x0, 0x3, 0x0) semtimedop(r2, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:08 executing program 3: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) 01:45:08 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x102, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000100)=""/203) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 286.964609][T12629] IPVS: ftp: loaded support on port[0] = 21 [ 286.988754][T12631] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 287.023398][T12631] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:09 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x0, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 287.087663][T12639] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:09 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000001080)={0x3, 0x0, 0x2080, {0x2000, 0x5000, 0x5}, [], "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", "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"}) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f0000000100)={0x180c20}) syz_open_dev$midi(&(0x7f0000000940)='/dev/midi#\x00', 0x8, 0x1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f00000007c0)={{0xa, 0x4e20, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, {0xa, 0x4e23, 0xffff, @mcast2, 0x80000000}, 0x7, [0xfffffffb, 0xa42a, 0x4, 0x1f, 0x9, 0x7, 0xfffffffe, 0x3f]}, 0x5c) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000600)={0x361094f6, 0x6, 0x5, 0x27, 0xfbd2893a}) sendmsg$rds(r1, &(0x7f0000000840)={&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)=""/37, 0x25}, {&(0x7f0000000600)}, {&(0x7f0000000640)=""/137, 0x89}], 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="1101000080000000", @ANYPTR=&(0x7f0000000740)=ANY=[], @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB="f7ffffffffffffff"], @ANYBLOB="8100000000000000020000000000000005000000000000000500000000000000490800000000000004000000000000001800000000000000140100000c0000000008000000000000983e535d25f11ca5811eea000ba02a1f24eebada06af35a32a62fc936cbdbe52e35064a59024a61db6b4d1f502"], 0x8d, 0x20040851}, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000738000/0x3000)=nil, 0x3000, 0x100000c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000740)='/dev/btrfs-control\x00', 0x103, 0x0) getpeername$packet(r5, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000009c0)=0x14) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000100)={{0x1, 0x6, 0x1000, 0x6, '\x00', 0x6}, 0x1, [0x6f, 0x101, 0x41, 0x3ff, 0xfffffffffffffffa, 0xffffffffffffff80, 0x40, 0xffffffffffffa84e, 0x3, 0x7fffffff, 0x6, 0x1, 0x2000053426d92, 0x1, 0x3, 0x1, 0x8, 0x3f, 0x6, 0x9, 0x7, 0xffffffffffffb7e3, 0x4, 0xf4, 0x401, 0xfffffffffffffffd, 0x2b, 0x7f, 0x7fffffff, 0x8, 0x5, 0x2, 0xa6d7, 0xffff, 0x3, 0x1, 0xfffffffffffffe01, 0x5, 0x3, 0x0, 0x5, 0x3f, 0x7, 0x9, 0x100000200, 0x2cd3, 0x3, 0x8000, 0x449e, 0x1, 0x7, 0x7, 0x2, 0x2, 0x4, 0x8, 0x8f, 0x5, 0x81, 0xa303, 0xa6, 0xff, 0x2ea, 0x4c685d68, 0x4, 0x0, 0x9, 0x7fffffff, 0x8, 0x3e0b, 0x9, 0x5, 0xfffffffffffffffd, 0xff, 0x3, 0xff, 0x1, 0x80000000, 0x0, 0x2de, 0x400, 0x5, 0x40, 0x3, 0xd2, 0x7, 0x5, 0x85, 0x5, 0x6, 0x2, 0x8, 0x1ff8000000000, 0xffffffff, 0x4, 0x8, 0x9, 0x200, 0x1, 0x0, 0x401, 0x7fff, 0x9, 0x9c, 0x0, 0x0, 0x18000000, 0x80, 0x2, 0x100000000, 0x6, 0x3f, 0x1ff, 0x4, 0x7, 0x20, 0x82, 0x1, 0x8d, 0x9, 0x5, 0x1, 0x401, 0x101, 0xff, 0x9, 0x9, 0x8], {0x0, 0x989680}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 287.192770][T12639] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:09 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x0, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 287.268539][T12647] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 287.296015][T12647] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 287.329533][T12647] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:09 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00'}) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x2, @in={0x2, 0x4e22, @rand_addr=0x8}}}, 0xa0) r2 = semget$private(0x0, 0x3, 0x0) semtimedop(r2, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 287.443664][T12647] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:09 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 287.548392][T12647] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 287.606680][T12660] IPVS: ftp: loaded support on port[0] = 21 [ 287.681006][T12663] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:09 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:09 executing program 0: ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000080)=0x8) r0 = perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}, 0x1000000022c, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x800000}, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fcntl$getownex(r3, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0185500, &(0x7f0000000100)={0x180c20}) r6 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r6, 0xc0185500, &(0x7f0000000100)={0x180c20}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r8 = syz_open_pts(0xffffffffffffffff, 0x400) r9 = getpid() lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r12 = socket$inet6(0xa, 0x800000000000002, 0x0) r13 = accept$inet(r11, 0x0, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r13, 0x84, 0x12, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r14 = semget(0x3, 0x4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) getgroups(0x4, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0, 0xee01, 0xee00]) r17 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r17, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) fstat(r13, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r14, 0x0, 0x1, &(0x7f0000000400)={{0x7, r15, r16, r18, r19, 0x18}, 0x8, 0x4, 0xffffffffffffffe1}) r20 = socket$netlink(0x10, 0x3, 0x81fa1df9e022395f) r21 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r21, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r22 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r22, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r23 = getpid() r24 = gettid() rt_tgsigqueueinfo(r24, r23, 0x16, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r26}, 0x2c, {'group_id'}}) getresgid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r28, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r29}, 0x2c, {'group_id'}}) r30 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r30, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r31 = socket$inet6(0xa, 0x800000000000002, 0x0) r32 = accept$inet(r30, 0x0, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r32, 0x84, 0x12, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r33 = semget(0x3, 0x4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r31, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) getgroups(0x4, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0, 0xee01, 0xee00]) getsockopt$inet6_IPV6_IPSEC_POLICY(r31, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) fstat(r32, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r33, 0x0, 0x1, &(0x7f0000000400)={{0x7, r34, r35, r36, r37, 0x18}, 0x8, 0x4, 0xffffffffffffffe1}) r38 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000500)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000600)=0xe8) r40 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r40, 0xc0185500, &(0x7f0000000100)={0x180c20}) getsockopt$sock_cred(r40, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r42 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r42, 0xc0185500, &(0x7f0000000100)={0x180c20}) r43 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r43, 0xc0185500, &(0x7f0000000100)={0x180c20}) r44 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r44, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r45 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r45, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r46 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r46, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r47 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r47, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg$netlink(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001080)={0x224c, 0x2d, 0x901, 0x70bd2a, 0x25dfdbfe, "", [@generic="b0541a28f0267418dcf2370854c160d01f0f189e9fa8c65b1687fd4f4418c4137c71c4945b424a3e8a3fd935f678bb6bddb7678afc8154740a546809d8dd4b70f0255a0fdb816c73e39dbc2bc66f537737ead271b08f8be9a57d82268d6865b60e67023252ce96", @nested={0x21d4, 0x27, [@generic="8b3f24eaa13946c0cd94289bf69068f3544b9bb98e7bc312b2fec690e4f2535e1e434125d4c855d5d2e0ac1b61e2e7840082c1551314187f354a354cf7de63349c8f1957f8bebcd49c439ef51efe3264e6d205840f8f63999ea531fff087fce6f4b38ef214322e1055aa23dbb9ffba6f0037b166b9d57fce78b9f4a3c6fdffa02c526f40d85f327af8cba4495644251430cd0aaf305574ac2b92b4a75d33ba608f8fe47400b2eedc9ba88b30b517a4f2ea52d82d9cfa", @typed={0x8, 0x2d, @pid=r4}, @generic="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", @generic="a0cac093716b2e5ebc9115bac1c69ffdaed225732917e698dc2aeb1ea6d04b269d6d78272deb21ec501d5211b184e91f3c6621586bb2299467fe2a2dabf27820378f1d64c3f7da9b19a3c8224db45cc75d26c53baf8ff29aa8102f4eb0f9a35520a71f36f2cb411818ae3ab25784e63840f19b09416634d4bdb4bfa02715f953925dd532786807202c36f53022c967f2262c3b07177cea643be4c32228917777ff535edb661f6cc35d01208ccfdeb5cb1f674e4823b999afc68804515851d13af83eaaaf28ba8bc51973829191371d573358ac586115357bdd8044f009857c8fe76a93f68835c812299765b8ff7e0c9ff7d586cee8ce5d2be62ec881ecda0b1125946507a1cb6fbced661da8bfd43e2c08efd3bb62bf1d85f79e606d33523b72c36f1e8456bed5d8bcef10f858624b20b8c0cc57960e27a09701a66bdc6c026ec9f617576283a5ca9c4a51fb550418a7daf130b9ebcbca04080973907b57e6c345f1d47f14ae3f79ccd7e94a225f30525addbf7cb7cd9a675140506dbd298c9b5ac39909dbae41dd5dae9c8fa2a4f0bd9995fd0df9d4ae23b804b00ebeabc1567df47a8ba259355cb191b16df4da48e21402b012a239c36634204f51ef5810d6527add08626034ba7ed0161b695165ec66f06e97d7b4ba794bb2ff46add60e38e14b7aa854374656c3ee8e55a98f007f25d0659aff50379935a59e8b88960791e5e002404d79f98b9d0a6c871619b49456e0a4ebafb50e1c1a9c5c397f12d2bbaef0434e0569cc901a3b2f6173648786ba4760d6aa9c85e9b0d84bcaf74bc8abd4141ba066ee250e83f88e8734eabaf4ba79ef367099fdcd5dde74e373d039b8719a85a2251a2a86961dc434561b5495956b65fe97fa461ba4b7f6901b6d86cec0d304ec67d9b9eb84a45202f1a648c8027c1b04bc0443a8dc87db48811bc5284db7fac004d470c8c68026fdc21a721e7c422f2a1b95f4de6ce1df6167972f69893338a3dde452db156ed3a7d6d59050c8ed831e6f9634f16e3d713d3162a5f8493b22e7ffdfd5e7b040e3221015c934641d5291253e9c823a8710b6e72007ffd284acccb96c14949a55316e6a3d6127f9332926f9e729bf13a25cc4d9e754acd3018fcda63a7b27909c2eee709c6906145a49a4643be4aa115f2b39e6f0f36ef14d3ee80b73aeaf8116914b4903eac0815be2046fc41a0b3d4b7a7a613ffbe0891f809001e055eb347a8733b8b2fd42a74556e761429f2125f68bf787928d1804b4efbbbc6cd2030bb4af4ef2678e3e8e8c2b9bfb8f7951ed2b0f2f6ef41511bf19d37d8862cfdff22e83314d99c2a0197e71e68ccfd878d23a10a254a9ddb81051c244d85a0fc0b6562c01c197ea8a4648b0f070784ba41b65dc91d06271eb1461f75ecdb07492a00bcc13e222203e8e47491bbcae038eeb604fa1ced16b4729dea9f5eb5b9b4e13ecf5059130031b0182964f057cd249b5eaa620c67a13b4a1d63c8c872ea1a79029bec5163ed3ba9c4198678260b4c6da90e3dbc47fd44b518e039ddcab91a799a0b4d5c9e670193e56e73e39430de35520a119e15195d0a0849b307d6850b816aad3909415d452c02e0b2f460ffd708891b406458a6eac32ea945c502ed3b95d5458ff5c0f184860658a9a57425683dc577ea79abb136253aa2c918a209dfd497bb2441929e9d08aae504417852f2cbe6611f7018752343b9e209600b6566f96966e67bda93e7323754f5a3f1f76b377ace6476f4766aa5e4a3517c92a63d0486e67ce38192a73673066b4631059511a7c544e2ea74a6df588074eef2c77c90e115e12bc40efe88a5809c48bdf39082ff34e5c9dc1998d4e3a2673335857e8b789927cf656cbdca225f5ab23bb1f10e40167f027bb371df6be29984757486407bdb2f3f08eb43969a41f28dc782dcc2faa579bf6d0e6439deb22a1aa4ed7a839878e0b5743788f03caab9417a628635b726ead78e8c2a75350fbb26ac1378d0cb67f25a3af9082077c8ff89735d8e518898e3ff04f7d09969e4e960d06f1d7996ea2c8aa857b94be36ae9c56a42bdb49c4f51384150973f00b3e51246c7164a7459ac9a9ffc9f979918681d99fd87b66228df6f94bc2432713300cc71223816727fbd9affd86f43789e630a6437b50fb589dd6c24d2be98c3baeee1633ef4b7f9dada2e8f14864eb666e941dc8a549031fb4b3bb9af9ff394d9ce11f9a9ff05e5cf50ff4884bdfd6fe2b96eb7ffc734d941a62df6841df3d9a84c25c974ec01bb115491248f9c5643fdae5464ae533c5575f80c45cd5dd1812990a8378c641b824afe8cbf9ebe7c6343a281e7d978d92e0a754866af71a66405732c3b84eb88d1a3884ec4ca35ee9ecb87d131f88111ef09144a477fbe1100a1a6ba328dd7286cd5e57266069bc607ddc87d91bea46f73b87841940551c1959662c04a65d41851c5589295867caa2fb3a856121dcf9f55b4ce05417abfce40dedd7b0ac5935d0be22ea05129422a8b2ad884e1d95ffd8e6ce9594c260d99f641b70504440c5cbad9cb6ffac1db698dd80c574465fadb29194af293a2683020cfd6e4a73383cdf7287725cfa0d1d7589a7dc00964e179c45a464575a33a92a0b16f5c14f4f44e1b562537c09dba910a44ee8d2b5e9683c700044f15db5ef4e6c8dca12bd14f44524691bc1b444603521d625e9bd81f63407804da964863a22eca86d8175654f16245d9eaa51479a3f5bec7aeee3c832baf40a603f23699a1d1384ffd55b848fced0e382d258b164862f33f6e3d1f40c1cdd6854270ca307a7831f87d5b0c323cd8547dec791d059e7c4ee7ed32d0ab8b4f4c9cd72eb00bb1b9daea54698afe9af7480ef8fe49ab2787406840c899271be5ffd123a821b2ac1f748bb8e40f42f6d7bae791b10561e0f4d0071157c20898ac1c121cb09200ec1d72ea432e5aa07f24c5a3eaef2349f14898dd60d22ee9e5f6d6880bd1f3d3530a5956eee2418b53e971e5361dd4f6a32103cbd383ca04a9c7f8b25a0a7f367e5be93651bc1016906e912e83539c1a156bc00aa93b8061814f9d725b5bbb47dadd202f6bf88addf52291674d5f5445c394d8293ec7de9b3e331873c06ec318534c41e48123ca3e4e4d03e1da839e9cdd9f7f8ca4abb8e49e72d51a8dea836c976203ab66faa12ac30ccc5344d13f36a3be1ac3d046d3d550475d9cd49bfac36993ef6b13721e697d2ec79b5191549eaa7d31bc1c4ceaacdd941b825678ac6aabd92dfa9aceafb183e1cb62373a33f7ca89d7e21d67887eb6af5ffc8ba702c70787679051772bea6a6df4aea7933d3c209fc5c90c60fdfa0623f2caf565aee19ad02603e836658bf5c81576e935141e6e8de2ee48b8323f09c0d2db215c2b6eece4d808c0179026cf839358ad1be5e8b44658308ab7b6fb3fa9a983c235bbdc4ad532a4b1ecbf4e58b9b6b341fc3d8290754ae038c0da04924f68d6dcf089e6e684f4243e33cc2cb6845840446e296412982acf0fefba5df54e414307a5d28373a67c20b885fafd46d5049125c23086bea4d452373f0a047b3b1196f99d44d1656e34f2db369bc547a6214841e9159ec9285b8e4940054a08cdd4cb9d982af66fd2bd3f11c485e799ebdc48b7d18ef4cdaf089c37ba1f617f5a771de3017aae600c72454d2999c5470b2d4c75a8ac9133466f44d32212b729a70acbcd57aeeef5fb8a1a22976f88f15e22ebc94f00d678db3876dc715d8161e5a9391f1af7b03dd309abc257fb3916c4b8748c26ce1c63bcfbf950821038c2db95a0193f1cc1f62730ab5ee568262ff55d9472e58fbd24d3b29386d0d695452f41c29535df909cf9dc29c27a4c3dfe14249ef4b1e73d17fa40c7a8083875e4af36a25ab3a4a7bffbde8c8b2ff64abc867cd4a693cff7ff33a1255c38f77c4ce4575fece10a0b53eed4404ac21d0f270ca26ee64dd318763d9773caa9c1d9f85029e1b704f168db0b0ceca2137e53871cafbf5f2c250895ef6f61eacab9245a7ef65a333b3e1666c14a7f96d8d4e27e4bbdbbff22381e6c8ac0429c210efa1ca4a7f1e8606c063512b182c6e19b9fe5f1326c5d21f6596c37b796570d344d2d0cd0795475a9bcaf96d5d3357c22e1733d57d0634302b24a05c527035ac6b1d866c1342b9efdc593cb5d4d608c7c7aa6b77a4d43467b3d61bbf04d0c5cdf7e4a12c042fa11d71a9d4ae79ac9fc6ccc5d5a962af7b9543e1e8fd814e204b9560ec0ff55fb2010c411fff310ef483ef7f98807e3ce40ac68ee183c5944321b35e4661a3f0a52600add21e853020b87402603a7995c2a73aa80aedf1d0124c6bf5e9fe38f5f7034c9ad6a51d5a786d6885e40a06e5fd079140105da1cdc6c6173a1d85fa75531bfa8af020017f7d5c800096f002c1c63c1fccb3b1381be90ed402d9fd2a74933f3ad7ca17d9b7937e646a03dece9eafe0f253e80a0fad2cc2ba45dbaccd0048828662c2966d96aecf4de28f955985ad36a775bb8330d9d54eda24bfa4b4ad1edf172bebc5b1240ad201dccf5b336dcc830311c0310207f8333a621a1834794f2356138ebc612d47bd5c0cc7cfe89820af85ff5d5b1c41c278ddeb20683b535ef798211282b9a7cdd3dc02ab7458b8cb93c84811de953a30f7101c39f281112db1292902eb39b3eac684b3b420a9d249a1f84ee9fc56f33d8a0cc7f67d64ccf2bcb10945cd8a1975d62b4c3832ee83136ad4cb3ee3209ddeffccb2794f2fb220478290fdf92553cc2a72e0a1eacf64b1529beec40276c50ef5214e450cefd1d267f25eb9f8b6e43cb90145ccffec8f52c5c69db041548454b01dea6da1fa3feec56ea203b7d431e511fb2b10d6a1c0c3980be458b9b519424014f4d2f4388d398f9c148a627c9e662376bee09a63a6d19fc6dfd7f0ef7335fa73cb264f79ba738de6553cd85d7120b231997641de0799b4b9198f0822d2018b902ddacf652ff3bb797e6cba8f7303f18f10c19e6f70838a1b397e64f3ef5339f1636ebfb611a7a7ed05fde5b59d01f8a17c94ddc7b579e18845e806bcfe81e2ab25dfb8504bf0ba4acdfc63a8f6b90a50e171592ddf62369d9906c61bab640a36185c2d91a08520acf3cb6ff21521cd7f6432f78b14bce6d66413c38d69758089b94244db758bb2006d0c4a33967d83f88189bea1b1780c0ffc4baac8c931a7afea4305f5e4929e5f9d43cd9cccf1bc3502f47487f7467f057f00a4849bf8fc4b18b00b4cf4dcbd23fc055a383376c240abe4d4b6ffca585b50c6c27d65ac3b254fbc0b0ff7e60b7690f7b1a882f1996576aaf5ed289a66e0cf5f4c868a34daf80d46434126891f167cb0fc9ed0a14e6e1fc2335513669b3134029d9464c2de164eb5754c8d4f9bb607fe2f89fdc15415c1bea22d8394aab8ad3600edaed13b5bbc94c95716d8d0f516014a3403bcddee72f5c75170fa75baa72818a46b6e96f6704aacac8cd6fa57b01bc06de97e410de28cb4e65d334d68bdd160a9220c31eab957b409b9c5e610d94f4d76782ffa333ed9eb1724178400e969633d7120894aeffeed8b946d291554cad6c33e9f5df4e71c3288094e66699e81636b7accbd6faf522427a73fc90f037825f851c66adced038070fe4777abe7ff7b1f4628971185b7d3a68866bcb714487da7b91fad81f24fa89a62bdada927d14b36fd330f83d318a434dbee0909e486347d6b9b300508e4e80405bf95036f356616e111b6424014fac08ea302b0bb977e3bfa87389cf6e9191b1d2d157a8ef7eea3bef8351f3b10385ca1107b00f4", @generic="0d6003d5d1fe72d0f0ca92ea841f241c368f4c0bc8425af7442c74f32662b88ca85dfea7b70eba1d3016f133d6150fafc12270a57ba143c68d04205366a387feab1baead7f971e69829a4d2bf8e00b4bf85ada1f12f6293707df6152fd4d125af77c706bbc482bccedca0bc31b1be5812849", @typed={0x4, 0x29}, @typed={0xc, 0x11, @u64=0x2}, @generic="6ed150241e32dff5fcb148e4b83232119dca21199b4458851e9476b903bf1146d961ce97c5f7448c2c001d4becf56d1828b968127847a09c7b5bf38809880acf7567e749b61431dde0c2e29209ca6e998ca451612715cbf98be7fe53767e14e4e736ac885801f9110229a4a6723fa07095585eabca30fe61f707f14a5f400c1ea7e858111c1540985a10e10e9b80"]}]}, 0x224c}, {&(0x7f0000000140)={0x1dc, 0x20, 0x20, 0x70bd25, 0x25dfdbff, "", [@nested={0x158, 0x5f, [@generic="9035d0e6766b4248ef3542528f642d43140e07d6484d14da479a317c99097a16f17ec88d72e1b569f5b7a2e822bcdfdc89ce006a56b70205fa0b065c91b92c95b89685be33057956af97fdca9eee7d703d7ebe68048efe0a49030c80b1324e1c6fa43227141017", @generic="f348aaca83d9834fe53655b6b4f7804edb936abbcc5061e8e5e52918659c6f47db456bf6012e815c95e043d44c36853024576eca9184eab4c224b5d719fbbb5360479e139bf425ce0495b79ed7019b5bceafd3cb77be769da3a4dc31c46f65da4f0010d6d093be77bad7ee61f604194557f013514401969f0675c73e80c8bc2611608f194074fff1a4872269377648787582465af020a85d05a63573429c7a6fd7d638b2541dd99e95d4bc4769b419df00d43c1483515f4a9e53e1118f6fd28cc6a670c06c32a399dbc63529ef708626ce941bf8d1ee8b4af1700fd25946cc881027aff85db39463b2346bb29c"]}, @nested={0x8, 0x88, [@typed={0x4, 0x77}]}, @generic="766620a392d1594355beb7fe0bc6e6695bab98baaca6ca63c98e77d7ed9ec940c9ee313108cbbe43d453d6f1738ebd07bdf02de60462062c2c81e16d3c27fcc496877ee33d511c7180dae8d601a2d3ad3afe30d22d7c961c8ec85cebfabfc1e5", @typed={0xc, 0x8c, @str='eth1*\x00'}]}, 0x1dc}], 0x2, &(0x7f00000006c0)=[@rights={{0x20, 0x1, 0x1, [r5, r6, r7, r8]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r19}}}, @rights={{0x20, 0x1, 0x1, [r20, r21, r22, r1]}}, @cred={{0x1c, 0x1, 0x2, {r24, r26, r27}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r29, r37}}}, @cred={{0x1c, 0x1, 0x2, {r38, r39, r41}}}, @rights={{0x1c, 0x1, 0x1, [r42, r1, r1]}}, @rights={{0x1c, 0x1, 0x1, [r43, r44, r45]}}, @rights={{0x1c, 0x1, 0x1, [r46, r0, r47]}}], 0x120}, 0x48010) [ 287.770186][T12647] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:09 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x8, 0x405001) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000040)=""/62) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000100)={0x8, 0x40, 0x8, 0x0, [], [], [], 0x5, 0x80, 0xfffffff9, 0x2, "fef276aceada75cd23f7cc118cd9c361"}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r3, 0x0, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x3ff, 0xffff, 0xda, 0xf6}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0xc008041}, 0x40) 01:45:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x104}}, 0x20) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 287.837449][T12652] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:10 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 288.039753][T12676] IPVS: ftp: loaded support on port[0] = 21 [ 288.093656][T12683] IPVS: ftp: loaded support on port[0] = 21 [ 288.751296][T12676] chnl_net:caif_netlink_parms(): no params data found [ 288.807192][T12676] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.814710][T12676] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.823630][T12676] device bridge_slave_0 entered promiscuous mode [ 288.833962][T12676] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.841157][T12676] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.850009][T12676] device bridge_slave_1 entered promiscuous mode [ 288.882874][T12676] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.897905][T12676] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.926645][T12676] team0: Port device team_slave_0 added [ 288.936262][T12676] team0: Port device team_slave_1 added [ 289.015836][T12676] device hsr_slave_0 entered promiscuous mode [ 289.062560][T12676] device hsr_slave_1 entered promiscuous mode [ 289.122033][T12676] debugfs: Directory 'hsr0' with parent '/' already present! [ 289.149931][T12676] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.157471][T12676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.165573][T12676] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.172819][T12676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.240999][T12676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.261670][T12710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.273142][T12710] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.282267][T12710] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.294896][T12710] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 289.314175][T12676] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.337439][T12710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.346766][T12710] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.354057][T12710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.362658][T12710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.371658][T12710] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.378885][T12710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.430442][T12676] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 289.441310][T12676] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 289.461320][T12710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.471950][T12710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.481267][T12710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.491054][T12710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.505785][T12708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.514200][T12708] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.545686][T12676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.650997][T12714] Unknown ioctl -2147203708 01:45:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567bf50600a243422da", 0xc2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:45:11 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, 0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:11 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$KDMKTONE(r1, 0x4b30, 0x2) socket$can_raw(0x1d, 0x3, 0x1) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000580)=""/32) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2008d04}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="0000004aec0a00", @ANYRES16=r2, @ANYBLOB="02032dbd7000fbdbdf2504000000080006007f000000080006001f00000004000400"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r4, 0x1, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x8, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}}, 0xc004) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000340)={0xffffffff, "3bb0559f08bb56e62f6c99d3731e0f164f645e1aa364644f72b015cf0fd237be", 0x3, 0x1}) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0185500, &(0x7f0000000100)={0x180c20}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e20, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xffffffff}}, 0x2, 0x9}, &(0x7f0000000480)=0x90) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000004c0)={r6, @in={{0x2, 0x4e22, @loopback}}}, 0x84) 01:45:11 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x49b2) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:11 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, 0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x29360076acd8f6c) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40046607, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(r3, 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r5, r6) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000cc0)) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000002100)) getgroups(0x3, &(0x7f00000021c0)=[0xee00, 0x0, 0xee00]) getegid() r8 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') preadv(r8, &(0x7f00000017c0), 0x33d, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r8, 0x10f, 0x80, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 01:45:12 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, 0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) madvise(&(0x7f00005f8000/0x4000)=nil, 0x4000, 0x3) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20, 0x0, 0x0, 0x0, 0x37d30e28}) ioctl$TIOCNXCL(r1, 0x540d) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) 01:45:12 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:12 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x29360076acd8f6c) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40046607, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(r3, 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r5, r6) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000cc0)) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000002100)) getgroups(0x3, &(0x7f00000021c0)=[0xee00, 0x0, 0xee00]) getegid() r8 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') preadv(r8, &(0x7f00000017c0), 0x33d, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r8, 0x10f, 0x80, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 01:45:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x5c, &(0x7f0000000000)=[@in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e24, 0x1, @ipv4={[], [], @remote}, 0x5}]}, &(0x7f0000000100)=0x10) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000240)={r7, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000140)={r7, 0x100}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000001c0)={r3, 0x3, 0x8, 0x7, 0x9, 0x7, 0x5, 0x1000, {r8, @in6={{0xa, 0x4e21, 0xffffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, 0x2, 0x6, 0x6, 0x22cb7718, 0x8}}, &(0x7f0000000280)=0xb0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x36) 01:45:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f00000002c0)=ANY=[@ANYBLOB="00146ac8a2405dfabc6fe81241c3eb7ca2747a827210"], 0x1) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c, 0x7ff, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3, 0x7}}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000140)={0x2, 0x0, [0x0, 0x0]}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000400"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0xffffffffffffffc7, &(0x7f0000000300)={&(0x7f0000000280)=@dellink={0x28, 0x11, 0x30479e840602a76b, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x28}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000180)={@ipv4={[], [], @multicast1}, r7}, 0x14) 01:45:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:12 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x788, 0x5, 0x3fff, 0x1f, &(0x7f0000000380)=[{}, {}, {}, {}, {}]}) 01:45:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x29360076acd8f6c) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40046607, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(r3, 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r5, r6) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000cc0)) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000002100)) getgroups(0x3, &(0x7f00000021c0)=[0xee00, 0x0, 0xee00]) getegid() r8 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') preadv(r8, &(0x7f00000017c0), 0x33d, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r8, 0x10f, 0x80, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) [ 290.866020][T12778] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 290.912714][T12781] IPVS: ftp: loaded support on port[0] = 21 01:45:13 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 291.077304][T12778] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x29360076acd8f6c) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40046607, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(r3, 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r5, r6) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000cc0)) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000002100)) getgroups(0x3, &(0x7f00000021c0)=[0xee00, 0x0, 0xee00]) getegid() r8 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') preadv(r8, &(0x7f00000017c0), 0x33d, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r8, 0x10f, 0x80, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 01:45:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) semget(0x0, 0x0, 0x80) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:13 executing program 3: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x100000000, 0x6000) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 01:45:13 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000100)={0x4, 0x9a, "c3bc8359275a8237e3432b61efe4930e207baae12f9ead8bc2662bbf4502126135e954cd7e9826e74996f7ea12fd1badbd89058aef0a9d2a386aea094a0488d81c0280fcf27a76fd27303350b1c02a441a688ac6d4a55a224ef45f5468f6178a01d3c3169e168e0e2c8b500cd7dc88567f95169056b8747d6d751ca72cf9f984130eea9afa5f3fedd6c0990e4c65fadc5e8ca2acd55fe29fb79e"}) [ 291.316691][T12778] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 291.402325][T12803] IPVS: ftp: loaded support on port[0] = 21 [ 291.408385][T12778] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x29360076acd8f6c) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40046607, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(r3, 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r5, r6) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000cc0)) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000002100)) getgroups(0x3, &(0x7f00000021c0)=[0xee00, 0x0, 0xee00]) getegid() r8 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') preadv(r8, &(0x7f00000017c0), 0x33d, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r8, 0x10f, 0x80, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 01:45:13 executing program 3: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x8) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) 01:45:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:13 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x400, 0x2, 0x1ff, 0x10001]}) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) getpeername(0xffffffffffffffff, &(0x7f0000000580)=@hci={0x1f, 0x0}, &(0x7f00000003c0)=0x80) getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@remote, @in6=@empty, 0x4e22, 0xc16b, 0x4e24, 0x0, 0x2, 0x0, 0x20, 0x3a, r2, r3}, {0x10001, 0xffffffff7fffffff, 0x3, 0x7, 0x2, 0x8, 0x8, 0xe4}, {0x8, 0x9, 0x1, 0x21}, 0x6, 0x6e6bb5, 0x0, 0x0, 0x2, 0x3}, {{@in6=@remote, 0x4d3, 0x2b}, 0x2, @in=@multicast1, 0x3505, 0x6, 0x245beed11cdddac8, 0xe1, 0x20, 0x3f, 0x2}}, 0xe8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") vmsplice(r4, &(0x7f0000000500)=[{&(0x7f00000001c0)="59775432478e7c443d66dbb04401db4fc45a4263da692f0020ec25144ff6d8111bb77b7bf03725e30c477aeef8bb16ea85d26251f82bdec6fdc6288ee22eb04cb03dd7b4f096f40836416b65bd179e5f713c8bba8e709d4ba14df3de81558347e511e90a98ebb5665153a909884b3331da7b573b0cbd20664060b436905bfd51fcdc6b1ac9c34e5e1230adfa00e79790de67eaaf279b9b47fce2c1a8ecf5ce4a48b5eba90fdadfd3988a62cdc5eadace675a1d4e2932a945a0fc7e8dea573c3232e2", 0xc2}, {&(0x7f00000002c0)="8aaa22e62c62ade89a7c673045b166f87ce7f294aadd1cb437acc6cbf249eb63670b1b", 0x23}, {&(0x7f0000000300)="3d0bebd5f25536107e099111d69d621014", 0x11}, {&(0x7f0000000340)="5670c27d35e3e0ce91061ca24b1d06fe869a96e6207a01474b7cad07bed6c275bf801aed2a75a74e051fc3a25ab3b6e39115e5e505e0f164ffd729b5a109066d598d4573a73cc5a375fd7eb76b7e9785aaea45b1e27ede6fcec49f0329e67ab1abcc7344190fbffd43b4af9a833fac51b5f12a9881ef81", 0x77}, {&(0x7f00000003c0)}, {&(0x7f0000000400)="1adb712ffde0325ae4f2aa4ea511a22aaeda7e9d5bafa60efd7b29f677082559855fbfa8c62a7b4609c3dfebb74989b637088d7d2f53ce230076c6ada714f2fedbcd10", 0x43}, {&(0x7f0000000480)="13aedef797e1ad05d738ac19d40b14a9f8a5f2ba8f130bb88d3601bf3ecf5e4eaad572ebd83957e83f5e29eca9227477291e8f09d8e71647d37f7660c6005509beb8565d66ecbb6d20352b0fececcc107bc571dcbfd9d0a29d6e747587fa9079f4e975124d4f463cec7ae551515d07879358f9c4", 0x74}, {&(0x7f0000001080)="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", 0x1000}], 0x8, 0x8) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0xbd0f79c3c09d91c6, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000180)=0x1ff, 0x4) 01:45:13 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1ff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e23, 0x83, @mcast1, 0x7fffffff}, {0xa, 0x4e23, 0x8000, @loopback, 0xcc5}, 0xd45a, [0x2, 0x2, 0x100, 0x4, 0x2ffd804d, 0xa, 0x81, 0x7]}, 0x5c) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) 01:45:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x40400) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000540)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8d, 0x0, [], 0xff}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x80, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f00000001c0)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) r5 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x10000) ioctl$BLKBSZGET(r5, 0x80081270, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r6 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x1, 0x80200) getsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x29360076acd8f6c) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40046607, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(r3, 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r5, r6) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000cc0)) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000002100)) getgroups(0x3, &(0x7f00000021c0)=[0xee00, 0x0, 0xee00]) getegid() r8 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') preadv(r8, &(0x7f00000017c0), 0x33d, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r8, 0x10f, 0x80, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) [ 291.936854][T12827] IPVS: ftp: loaded support on port[0] = 21 01:45:14 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) r1 = perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000140)={0x6, [0x0, 0x1, 0x4, 0x9, 0x0, 0x5]}, &(0x7f0000000180)=0x10) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000100)=0xffffffff, 0x4) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0405a3314672a3d19001101f1a10"], 0xe, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 292.142387][T12838] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:14 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x29360076acd8f6c) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40046607, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(r2, 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r4, r5) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000cc0)) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000002100)) getgroups(0x3, &(0x7f00000021c0)=[0xee00, 0x0, 0xee00]) getegid() r7 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') preadv(r7, &(0x7f00000017c0), 0x33d, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r7, 0x10f, 0x80, &(0x7f0000000080), &(0x7f0000000100)=0x4) 01:45:14 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 292.484473][T12838] vhci_hcd: vhci_hub_control:628: default hub control req: ffff vffff i0000 l0 01:45:14 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:14 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x29360076acd8f6c) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40046607, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(r2, 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r4, r5) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000cc0)) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000002100)) getgroups(0x3, &(0x7f00000021c0)=[0xee00, 0x0, 0xee00]) getegid() r7 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') preadv(r7, &(0x7f00000017c0), 0x33d, 0x0) 01:45:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x10000000002) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:14 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x3, 0x1f, 0xcfac}}, 0x30) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) 01:45:14 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f000052c000/0x2000)=nil, 0x2000, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:14 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x4) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000140)={0x0, 0x2}) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) [ 292.774246][T12870] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 292.835170][T12868] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:14 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{}, {}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:15 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x29360076acd8f6c) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40046607, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(r2, 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r4, r5) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000cc0)) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000002100)) getgroups(0x3, &(0x7f00000021c0)=[0xee00, 0x0, 0xee00]) getegid() syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') [ 293.002632][T12870] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 01:45:15 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{}, {}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) madvise(&(0x7f00003b0000/0x2000)=nil, 0x2000, 0xb) r1 = socket$kcm(0x29, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='ip6erspan0\x00', 0x10) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040)={0xc1}, 0x1) r3 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f0000000100)={0x180c20}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1f, 0x363}], 0x1) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000001c0)={0x0, 0x4}, 0x8) r4 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xf9, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 01:45:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 293.123072][T12868] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:15 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x29360076acd8f6c) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40046607, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(r2, 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r4, r5) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000cc0)) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000002100)) getgroups(0x3, &(0x7f00000021c0)=[0xee00, 0x0, 0xee00]) getegid() [ 293.194956][T12876] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 01:45:15 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz1\x00', {0x4, 0x20, 0x491, 0x9}, 0x19, [0x1, 0x0, 0x1, 0x6, 0x4, 0x3f, 0x100, 0xc3, 0xf651, 0xe8bf, 0x61c, 0x1, 0x2, 0x8, 0x7fffffff, 0x6, 0xec000000, 0x14, 0x1f, 0x0, 0x1, 0x4, 0x0, 0xffff1c22, 0x4, 0x7f, 0x2, 0x7, 0x853, 0x5, 0x2, 0x4, 0x33, 0x0, 0x9f26, 0x8000, 0x3f, 0x5, 0x8, 0x9, 0xfffff800, 0x4, 0x80000001, 0x6, 0xec, 0x400, 0x6, 0x4, 0xc0000000, 0x5, 0x4, 0x4, 0x20, 0x9, 0x0, 0x3808, 0x0, 0x1, 0x5, 0x5, 0xffffffff, 0x3, 0x0, 0x24], [0x3, 0xfff, 0x4496, 0x2, 0x6, 0x9, 0x4, 0x6, 0xe00, 0x1ff, 0x3, 0x1000, 0x10000, 0x4, 0x5, 0x7f, 0x1ff, 0xfffffffe, 0x4, 0x100, 0x8, 0x7, 0x2, 0x6, 0x5, 0x2, 0x1, 0x7, 0x6, 0x4, 0x1, 0x35155b30, 0x9, 0x1f, 0x0, 0x4, 0x49, 0xff, 0x2, 0x3, 0x30, 0x400, 0x3ff, 0xc6dd, 0x4, 0x5243, 0x22, 0xa7, 0xfae, 0x9, 0x4, 0x8, 0x3, 0x1, 0x454, 0x80, 0x1, 0x5, 0x0, 0xfff, 0xffff, 0x6, 0x7e, 0x6], [0x9, 0x3ff, 0x8, 0x8, 0x401, 0x1, 0x8001, 0xbfe, 0x80000000, 0x4, 0x9, 0x7, 0x101, 0x9, 0x80000001, 0xfffffffd, 0x7ff, 0x4fe, 0xfffffff7, 0x1ff, 0x8, 0x61da, 0x7, 0x3f, 0x0, 0x7ff, 0x93, 0x1, 0xfa9, 0x4, 0x0, 0xffffff7f, 0x3f, 0xfffffffa, 0xffffee42, 0x7ff, 0x0, 0x7fff, 0x1, 0x6, 0x4, 0x8000, 0x2, 0x9, 0x6d, 0x30, 0x0, 0x7, 0x52, 0x2, 0x3ff, 0x5be, 0x506, 0x0, 0x16a7, 0xb2, 0x3, 0x6, 0x68, 0x5, 0x1, 0x400, 0x3, 0x31c0], [0x7, 0x1, 0xce95, 0xff, 0x1, 0x3, 0xff, 0x8, 0x100, 0x561c, 0x3, 0xffffffe1, 0xf4, 0x2, 0x80000000, 0xffffffc1, 0x7, 0x8001, 0x29, 0x50800000, 0x20, 0x5c, 0xe3b, 0x101, 0x80, 0x15, 0x922, 0x5, 0x5, 0xfffffff9, 0x3, 0x3, 0x0, 0x8, 0x401, 0x8000, 0x3c15, 0x3, 0x7f, 0x200, 0x6, 0x200, 0x95b7, 0x6, 0xac0, 0x80, 0x10000, 0x0, 0x2, 0x2, 0x24000000, 0x101, 0xfc000000, 0x5, 0x1, 0x8, 0x5, 0x9, 0x80000001, 0x0, 0x2, 0x1, 0x3, 0x80000001]}, 0x45c) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x32a}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x240000) execveat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='(!-\x00', &(0x7f0000000140)='bdev\x00', &(0x7f0000000180)='/dev/snd/controlC#\x00', &(0x7f00000001c0)='[vmnet0vboxnet0!^/selinux-ppp0securityv\x00', &(0x7f0000000200)='*{bdev-/(\x00', &(0x7f0000000240)=']-\x00', &(0x7f0000000280)='/dev/snd/controlC#\x00', &(0x7f00000002c0)='/dev/snd/controlC#\x00'], &(0x7f0000000380)=[&(0x7f0000000340)='/dev/snd/controlC#\x00'], 0x1000) clock_adjtime(0x5, &(0x7f00000003c0)={0x2, 0x5, 0xffffffffffff0001, 0x20000005, 0x8, 0x6, 0x7, 0x400, 0xc8, 0xc71, 0xed7f, 0x6, 0x4, 0x1, 0x40, 0xfd, 0x698, 0x9e30, 0x8, 0xfff, 0x9, 0x0, 0x8, 0x0, 0x5}) 01:45:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:15 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{}, {}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:15 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) sigaltstack(&(0x7f000006d000/0x1000)=nil, &(0x7f0000000000)) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) 01:45:15 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x29360076acd8f6c) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40046607, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(r2, 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r4, r5) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000cc0)) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000002100)) getgroups(0x3, &(0x7f00000021c0)=[0xee00, 0x0, 0xee00]) [ 293.534748][T12911] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10040, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x10004, 0x0, &(0x7f0000ffc000/0x4000)=nil}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:15 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {}], 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:15 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=0x6) 01:45:15 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x29360076acd8f6c) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40046607, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(r2, 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r4, r5) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000cc0)) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000002100)) getgroups(0x3, &(0x7f00000021c0)=[0xee00, 0x0, 0xee00]) 01:45:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:16 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x1e200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x1000000000c, 0x0, 0xc3ee}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:16 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r1, &(0x7f0000000100)="01101bc59aff176f634700169626aff5e8a9ad2f9a729cd1dc7e1d42baa9c889c6b2c11c8b94b9b6a2744ba67c2ac1f375a56f768b5d9bd8e0b659783f766b10647c36fde493e97bd8e7802bce46184385c760b9b52a0d94283a9881eecfb55432f8038574cefe9d0b6d636113587a8d9f9d51533a3cf571156d73f7b0ab85d9177edd766bc43349df25879560aa070d2551775e0ad8020c24c9b51b535b9f4a164a7e778e74cdf1acd39f3006d0c59fee879c9783fc35524bf091a547432d77c3d47506af041888529595c1190998e0df927b929217cb41c252a6d950f08572d32fb9d14f7d9c10c323b8246b22e596d532", &(0x7f0000000040)=""/37, 0xa}, 0x20) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:16 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x29360076acd8f6c) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40046607, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(r2, 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r4, r5) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000cc0)) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000002100)) 01:45:16 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xc000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x9, 0x1}, 0x0, 0x0, &(0x7f0000000200)={0x1, 0x8, 0x6, 0x8}, &(0x7f0000000240)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x9}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r1, 0x10, &(0x7f00000003c0)={&(0x7f0000000100)=""/208, 0xd0, r2}}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x4, 0x0, 0x0, @irqchip={0x5, 0x9}}, {0xffffffff, 0x4, 0x0, 0x0, @msi={0x6, 0x1, 0x4}}, {0x81, 0x0, 0x0, 0x0, @adapter={0x5870, 0x80000000, 0x7, 0x5544, 0x55c5}}, {0x6, 0x4, 0x0, 0x0, @adapter={0x40, 0x7, 0x6, 0x4, 0x6}}]}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:16 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f00000006c0)=""/110, &(0x7f0000000740)=0x6e) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xd) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x101, 0x494000) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000140)=""/36) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:16 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:16 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {}], 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:16 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x29360076acd8f6c) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40046607, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(r2, 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r4, r5) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000cc0)) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) 01:45:16 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) socket$packet(0x11, 0x1, 0x300) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) 01:45:16 executing program 4: add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:16 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:17 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$capi20(r2, &(0x7f0000000000)={0x10, 0x0, 0x87, 0x184, 0x4, 0x80000001}, 0x10) 01:45:17 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x29360076acd8f6c) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40046607, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(r2, 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r4, r5) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000cc0)) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) 01:45:17 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xbc, 0x0, &(0x7f0000000340)=[@acquire_done={0x40106309, 0x3}, @increfs_done={0x40106308, 0x3}, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000280)={@fd, @fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000300)={0x0, 0x18, 0x30}}}, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000100)={@flat=@handle={0x73682a85, 0x1101}, @flat=@handle, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000180)={0x0, 0x18, 0x30}}, 0x1400}, @exit_looper], 0x30, 0x0, &(0x7f0000000040)="d04c121172d04b7d130831b444de453791b0219e5e523bea65c010df34e8ae4dc22d6bc17e214af772b041a0a6896655"}) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x1000000000c, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) 01:45:17 executing program 4: add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 295.147920][T13001] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:17 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x29360076acd8f6c) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40046607, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(r2, 0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r4, r5) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) 01:45:17 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x8, 0x200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000280)={{0x7, 0x6, 0x7f, 0xe24, 'syz1\x00', 0x7018}, 0x1, [0x7, 0x65, 0x1f, 0xfffffffffffffffc, 0x20, 0x6, 0x23, 0x6c69, 0x5, 0x40, 0x2, 0x5, 0x4, 0x100000001, 0x1000000000000, 0x7, 0x8, 0xff, 0x7c6519c, 0x6, 0x5, 0xffffffffffffff80, 0x1, 0x5, 0x1, 0x6493, 0x8000, 0xfffffffffffffffc, 0x7fff, 0x100000001, 0x1, 0x3ff, 0x2000000000000, 0x9, 0x8e5, 0x9, 0x361, 0x80000000, 0x7, 0xfff, 0xa28f, 0x4, 0x5, 0x100000000, 0x3, 0x8, 0x9, 0x9, 0x5, 0x3, 0x5, 0x6, 0xffffffffffffffff, 0x0, 0x3, 0x4, 0x1f, 0xfff, 0x5, 0x9, 0xffffffffffffffff, 0x37, 0x2, 0xfffffffffffffff9, 0x4, 0x6, 0x6, 0x4, 0x40, 0x7cf5, 0x1, 0x3, 0x3, 0xffffffffffffffff, 0x400, 0x0, 0x8001, 0x5, 0xd54, 0x8000, 0x2, 0x3, 0x9, 0x200, 0x5, 0x100, 0xc40, 0x1, 0x2, 0x20, 0x7f, 0x7fff, 0x100000000, 0x6, 0x10000, 0x20, 0x1423, 0xfff, 0x0, 0x9f, 0xfffffffffffffc50, 0x0, 0xfff, 0x2f, 0x800, 0x7, 0x7f, 0x1f, 0x10001, 0x3f, 0x8, 0x5, 0x5, 0x8, 0x1, 0x10001, 0x10001, 0x0, 0x3, 0x10000, 0x3, 0x100000000, 0x10001, 0x4, 0x7, 0x100, 0xafc, 0x1], {r2, r3+30000000}}) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) mq_unlink(&(0x7f0000000780)='syz1\x00') ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0185500, &(0x7f0000000100)={0x180c20}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f00000007c0), &(0x7f0000000800)=0x4) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000180)) ioctl$VHOST_GET_VRING_BASE(r4, 0xc008af12, &(0x7f0000000140)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:17 executing program 4: add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 295.433704][T13013] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 295.463828][T13013] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 295.557654][T13013] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 295.580156][T13020] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:17 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {}], 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:17 executing program 0: ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x113000, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000040)=0x7f) 01:45:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = accept4(r1, &(0x7f0000000280)=@alg, &(0x7f0000000300)=0x80, 0x1800) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r5, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r5, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040}, 0x4000) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) mq_unlink(&(0x7f0000000200)='/dev/snd/controlC#\x00') ioctl$FS_IOC_FSGETXATTR(r6, 0xc0185500, &(0x7f0000000100)={0x180c20}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000000)=0x3f, 0x4) r7 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r7, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$TIOCGLCKTRMIOS(r7, 0x5456, &(0x7f0000000180)={0x100, 0x0, 0x10001, 0xffff867a, 0x16, 0x8, 0x81, 0x81, 0x1, 0xfffffffa, 0x3, 0x200}) r8 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r8, 0xc0185500, &(0x7f0000000100)={0x180c20}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r8, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000140)=0x4) write$FUSE_NOTIFY_DELETE(r8, &(0x7f00000001c0)={0x36, 0x6, 0x0, {0x2, 0x3, 0xd, 0x0, 'selfkeyring[{'}}, 0x36) r9 = semget$private(0x0, 0x3, 0x0) semtimedop(r9, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semop(r9, &(0x7f0000000000)=[{0x0, 0xffffffffffffb6d0}], 0x1) semctl$SETALL(r9, 0x0, 0x11, &(0x7f0000000080)=[0x5]) semctl$SETALL(r9, 0x0, 0x11, &(0x7f0000000240)=[0x7, 0x1d52, 0x4a, 0x3]) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:17 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x29360076acd8f6c) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40046607, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(r2, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) 01:45:17 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:17 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x5, 0x200200) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x10000, 0x5) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) rt_sigsuspend(&(0x7f0000000000)={0x5}, 0x8) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8449, 0x10002) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000080)=0x1) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f0000000100)={0x180c20}) connect$rds(r3, &(0x7f0000000140)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 01:45:17 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x800) [ 295.814380][T13035] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:17 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x0, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 295.889903][T13035] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:18 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x29360076acd8f6c) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40046607, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(r2, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) [ 295.950475][T13035] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:18 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x0, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:18 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f00000001c0)) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000040)) ptrace(0x4206, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000140)) r4 = getpid() r5 = gettid() rt_tgsigqueueinfo(r5, r4, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r4, 0x0, &(0x7f0000000140)) r6 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r6, 0xc0185500, &(0x7f0000000100)={0x180c20}) write$UHID_INPUT(r6, &(0x7f0000001080)={0x8, "e624a5305838df11de0cfb7005332fc21679cfb8ace42d2cc9e7bee039607447669a53bb918f8945c469a5ebb626f73cea41c9e748c1e5f0cce0651996f81c3ba5b5290897cef04847b9f6e7e641f52c8e99b85c64778d771b04fcdce2d3208c6a2a4c83b2cc8822b2cc72dd180cb236d320c20b656a79b7a5f0a942738839c11e5b451f3f07f52401c6ee359e1c5811563c413c99dec3916bb49df68ff915072bacd0d688d294a8b03a8e35a9f07a8e2e130e50966e03c08f123df43dd5f45cd80d276bacade71d1033a8fb6eaf157275626c2ba5c7ad9a5949b09363b3b7c04b2113c6f8a342aef9d4b984244807967834a73bf9a70d524065b760f40a0e3a6849dc09d32d1237374d30c42fc5cded7d7eddfa682477ae94b6fe370aac77a0725ad771eb869ea5d1985b818bfaffcb604116a611b61d88b5ace854a9b549da3a3f7de8c889f0c83710faa89121f87a5545918ff98c9830255c3b98965b1ad4e48292f34ea6d3779cb64878f28da827a93edcd2cf4d9b34926f7bc83b409563aa4cacf61295b7c772be9636582edccbd73b162d9506f42da96019a92ab68e7f25c8c0a18d94e95680ef0e41d60c8a63a3e706eb0d2e58269b4a46edbe713ec35fc92e86126cc5785cf54463faa24f90c9639807eef6b72f87c03e479ff0655a7e7d1a76d4750ba0f8915a5718e5f17fafed9b45317c3d3a98754d372aaa2cfe078b1c38815260270d106d8ab6ed94e18f5217e712d975ace1d25c5bdff0fc61028d0a5b081dbda7a935e462de201e30d5be4370aa29ef8548cda35a3880f3e202d6dbf25bf7fbdc5172772a8f6b25e26429e40e5dfa7da68a7dbbcf48d831df9efb76e9c7d99e773d20cc41ccc51e304db33b3fd87bd29d5e5a9681d967d40ec2fdfa6e615992609d375a31ef337c80a57434f4b8f78583a8d8d82c2e756982810043aefb864e3be79f47ffea20e31d18de2425181a0b045b7dcbf015f698f48df06ab9b795500bf30e285ffa71a811e421d494f18b246a680537b7ec34646eeb0f83d70fe31bb8f575f5dc64f701bb96bfb9b354970777549688e9512eed1c2c7fc32417c524ee7427abf727a5385a1116dcb3a78413f03a4a05aa60ab4a6cefb6bec495f9f785e08acdcb0af56372c46fb8b023b5b716f059c9481595e06951e8853c13edd7e85a0152c7a340166c16aa12d59a694a3b4109d26b349da58e2b4032b73b7031b5f4bb42eb9415c5af5d7bf5de0d3e87322e3b57d7ed4466918b242526c57720a335badc227bd8323550d9a40c247ee2480c858b04e7380db7c0235cfc7da8c0bd94a281694d27efbfc7128f3d3b94b674982338de5b04f4c79fabd272cbec91a8bba3f5be7ebd1e42336ac23a0653c9e37a6ed7649f90d5525d9018e729a8539729fe3c90e5c9003ba9023c19de0311c4180f1e1f92f3772683576146483dee876663d85ef6db919003326bd05370ecbf38ba15696965699824409cee206cfc6fe57eadff4db03b13d087beacba4d287e451ed26cbb6f4fe1efdee58d252e55b0a84ab1e22d07159057ed2eb6b85027705da8397d72cf3e1ef833e39328fb90574cae948959c87f35e143284591b01d1388501621dc9177c83c68d7fefccbe63068129d36f70b743c4fcf94cf4fb5fd6871d91515a26fba350c2bcbff03205a33ba84af1a6f0c1a72e0a431baf7fb4f4b3a5072c9427f068eba3efc5716d90cf494656404a47a35417adbebaaee9e8af0035125ce2552cce0402dd8239499b4671ad59fc6971c117ac69185d0dfae2cfb6f012b6a054f4b813cecb0389f2c3ff964600e094075108f04a87c7a60544249053253ed558ed01e806eeb2366a47cdfce611a0fdb11774db9f9d48e7944d665751d359a34b11e2722535fcd90d5051ef43afa3664bd2be6a1a89239252da6aa47303402101a2341101a12467cdc3e9b97089f6023ab295034d4e68b183bebcaa15159f434a3356eeb9f07be3f8835fd9d551c21163f033b37f518fab3b4e1d78a315ab3cbd875c525d40ba8bc279d576ac4a0b855b9dcd0e01e0066684d5c9b3c8df0e4b8159a45b3135c6c2b29b143067c3b07df082f6409af1c09969d0c3a2fec3c52480a0bc1669f01b0220e42bfabdf74a1a757871dbae439fda176e1c1eca6d987fea4d3d19d238e03799f6bc19ef06b7892f50e1393cc29ebcd56a0d71c9c3e690d343cb03ad71b4866f2fcfdedfbf0d1ab74d1038942a8f2763087f64ea5c5baa0b064d5ddd1e0fd37ccdb0064b1ad1b6334edc8295f6c3dd0a29a1e2e125a8d2adbe3af3e03eeda7713b40d0d1f8f2adda2aa27747beb65b6689c7756ac7208c68c434e90d1c206f715abd0494f51a7a56fb705f5a94cc20b67077b1b70c2d8916621f21a1d823e2909648a213b1487bae068ccb2538ac3f8e397fbffa341138794d8d404c3b22861f9a5a94ad01749ad374a7c89db58ee1d483c39941d9e189856d06bcce1ae19d57cce744ccd22345dbc475a90fb6f51661f77b398c0f41610618d944885e33d1dfca99c459bc049931916b475cfde85ffc8eaa61110b9adf89883c8518f2340c5d94a353d80a1e2e34376b78b268109e6f0e3ff4f13ca16247755113161653c8b2a97a1cbee6b5cd6b12b2a6763a2bfac64c74a018f1cb36baeb629b4da980b6a109bfe7e3c1b9a033b6be858bb7d4f2eb95dba3f610ce5b9aec12a955f9e520933476ad970bc4e1a3ed9fd4765603c4ace7a20ed7fe98658c497d9595477dd971186fbb516a62695bd4dc39bac57a76bcfb4acbb563d24a1de2279e6c49a069f377f2f049e0464bfb1e50da9ea4fcb644cc446faa4c54bede2a5361b909997765346da8fb13fb5579c920860e5dc61cdb65359a6a780ee0cd2826c2e9ba32b790376e27739794acfed326db249eb4c8b7a97e62a3680795f2e5fc9c7d23c09afb00cf1234d1799b527fd8d786e99baddd1147a227ad3e9edef04dd578dd6a31828b08fdec3b4716eac940ff56b5e07b26deb8447a5756a01aa82c94ef5661b5f1825653a6d08aea879c149f6dec665610be7b79bbca629cf3feca6bf7303e4422bb74bb53033b7598ab24a6d3e521583912996109e2b5dfe7e13b7cf2863970825ceded19b9b4cba458cc039c592487f322fb40d10a3d102796c8cc68986cebb20ddc1cb4a811bc64c0596f4d22a516f3cafd5dc77a7caf003ff76de6bf046e00f1d0d964c4b6bbba4e89be06852a5ff7ece614a5189d01c798fac26e223056b31417594ba2e3bcf759f35c0b95e9c0f11ff7585b94d00dea7c1363165724c463023e2b741802db1aaaae8a520c05952ebeaa10fc265b0f08693c96e26876f36ac46604745ae31a6344995d8c6df3cc38fdc494fd3d9c5d3fb40dd94d9a97c035c09312008ef0884185ff8982d7b65e44abe3675f41a00472c4212d91a1e8b3fac4125383c9f8a6d45f777cc417dead5252a065e7f46572fae9ce4abd27bdd3f1b33f5847cfb020e29a97a1a71e70ffbd070d06ded4e06fa706f419bd1d1fd581a30aef129aaa60c6e61c44744d8b58719da1d22d7303aca87769bf593243484b7a6884699c5c208ca0047db3fa73b155b2f0a8d7fd2a32f527e41f05745eab686798478f1781e8e693c2a587d8a8ed51fdefccbd2ded01af1ee85fa5ac0fed48e4004148a1e0cb2c3b46a218031d7990a771e867d8c6d1056e0c6783fb837ad98c679524f77bc4c828ff3ae4b8854258a05ec07c833bb0429a178307bf2584039725383c81da9b20668f327802534f79b423467a0824f37e3e226cbd4372a15f13be2838d8ed02844b9bb8073d4fc5d5326639f0b268c7971234f05a3e5951286b409c912f1b504c4bd914f0ada2e4b2b9f7a9bf9e7fdac91f2f770808c47272035ab3e769cf77fbcba651f6137320840d1cb6b985379e6f81421384b281ae03e648f4d568f89c57cd1e4da48a8a8c5ad4db72772f6c3401c81cf6f3ed7b061e43a01a628cc8de9bb13b707829fc41ce53b87941cc27b98faf503b3df4b46aeb2e1a9474ceea51c2087e35824ab2f3a83641d7bbc540e0fb23993d611c711e6b6180d6ad1e84811f8f2c12ecbe4b8b57cfa10cadc209436db2fb5d6d250f48666009aa636040231a35e61328f18026940aff70dd0c9fc51733c9a599acd6c651a7dfa76e7cd33f9e2cb87478c2e891600924ba5e93d7e57bb0e27e207e20ba9a3b36da84d3cccc1c307fb16e4e0a925eecf04dda3d7c4b045a2526bf886dd8a545cbf838b026b160b898a24ebe67191e657aba05976e323c2ce94803eed76df49650a070a22c0bfde70e063b535fd400b45c30f94adbe3861607db65525e8c3f8a3d133237404edea969b40574ed280d1b5a8eff52ec7fd59fcae89d87ff8de4d942db03fc2cfe9fabf3d478c94d35f88cf04817787b82d93bb7d767d592fe6e10cabb6407e5dd910f915d37d4ddc6c16c1a58d3d75179a8f3ae21873b69b3e2f01730242fbaefe72068832616026146463cb6d85061ef3202859bcf28dec91a944c4812bdc7bc005de5d1a8a716676dd3904770355dd8adaa844c7ffc3db22dc79e59a1ca68901e6afbd736b5c0896ae90bb36db0941f6623b3777083d20e2974252cdfa4d8aca1939c9d3912d7d79cd89c45f05da394ef832555f5c16fc62ccc9db392e299f28dd7d4f08543b4bc905ac04162e979c32e22d7684494a4883f5140fd60149b283f6f3af879184701363733eca1a202095e0e2061ccd9e76f3b67cf31e8bedae83b8bf1c10c10b8838b019ffc504b9a9c7fd1cf7886fa77512c4181d5a10014c34ff7796c51f251fdd3498341dac04bf7a5adf6853aa2eaec0a61767ce59ca5fd3ad474165b838d28179b6968fc5bd93a8f375ba677da70ed9f60daa185b2b223e7a03807e6722c870f6c7bf81d63aec2efa99b46fe19c581d8feaa3d65f4b66d67c9bd710abb779581ded43c2bab1dc65309b868fc35fe26f964936f23ade3ae455c36dc68f0ba661928f502397f79efe07b39264a1fd9398f6c8ffac2d38d31c19807ae18de52cfcf5186ec476ac805b36056057eb60e4ee7d73555253fb586039de435a64f26f3753f9f1b3aec6faf725485ea80e6f0fc57023f7c9cd85362c1f6b07f2023e2f5c4b621c4c956f1070514d3f5bfe37ead19dbb210ae8c4798738de7fadbe6de780578828b208cf39ae957c2eecea07e9178005cc5891b1f2aa11f620c0a27cae80764f075dfc20c8b8cf5cd119e5b1162015a667d55294a68d6831bc47fc510797a9fa8f219f1358b6faf77afdd79709a97da17d00ff3413fc270f6c32bdbe096ede3577e14b77e5f6105eb44bc646f6a85990ef86bd69af4e6cb9cde7efea7446d262b6bcf858d15a0cae7f60547c9c50a556117b0013b7a4dc65cd1dd5087470d1fb3f02010ac3aec55e4779a569080875dbb38b6b00ae670bf378cbb3f3f6937e39a9315b94f1ba9b71554c9885d50779a5c7ec0038901330ee1cf0d68ce8dc4f3482fda307d32f5f74ca6308fea1fc26269b4b763497eeeea15594974901f07ea1d14fa184f75cb5ae63c9f706f0dc95675e29fcba522fa14504bf705b1b4c8bbfd0e678b247d28c1813ee5e187065fc696d924aaaa38178ec6d92246de9c739146c6b8ffb5ca4a960ba2cee7163ccb0c655a022ec48582d90bc9923f6743d42b1bf2a05bfae6ddc906316616c7eb0864603d1abab4a933e51c46d8399c8705eef20b4435011a3c426204b8ffec46a547c7a11e81b964c5e8d2ce7831cec921765d7e8b5ec41b13d91d5", 0x1000}, 0x1006) ptrace$getregset(0x4205, r4, 0x2, &(0x7f0000000000)={0x0}) r7 = getpid() r8 = gettid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f00000001c0)) ptrace$getregset(0x4205, r8, 0x0, &(0x7f0000000140)={0x0, 0xffffff9e}) ptrace$peekuser(0x3, r1, 0x1c32) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:18 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x29360076acd8f6c) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40046607, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(r2, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) [ 296.210696][T13064] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 296.275911][T13064] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 296.299995][T13066] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 296.309514][T13064] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:18 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) 01:45:18 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x0, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:18 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x29360076acd8f6c) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40046607, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) 01:45:18 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa23c306c74b04bfc, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0xf0140) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000280)=0x9a36) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000100)) mprotect(&(0x7f000007d000/0x4000)=nil, 0x4000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r3, 0x80000) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r4, 0x8008ae9d, &(0x7f0000000200)=""/105) 01:45:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000140)) ptrace$getregset(0x4205, r1, 0x2, &(0x7f0000000000)={0x0}) perf_event_open(&(0x7f0000001000)={0x4, 0xfffffffffffffda7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x2}, 0x1000000000c}, r1, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = socket$caif_seqpacket(0x25, 0x5, 0x1) connect$caif(r3, &(0x7f0000000040)=@dbg={0x25, 0x40, 0x8b}, 0x18) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:18 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIP\x00\xff') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x40c, 0x70bd26, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x24002030) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:18 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 296.804017][T13084] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 296.819838][T13089] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:18 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x29360076acd8f6c) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) [ 296.854761][T13086] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 296.867824][T13084] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 296.910192][T13089] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 296.955273][T13084] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 296.969576][T13092] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 01:45:19 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x55014dd2c336b529, &(0x7f0000000000)=0x80c, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0x5) 01:45:19 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x800, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:19 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x29360076acd8f6c) openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) [ 297.293920][T13112] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 01:45:19 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) 01:45:19 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) socketpair(0x5, 0x813, 0x20, &(0x7f0000000140)={0xffffffffffffffff}) fsetxattr(r3, &(0x7f0000000180)=@known='trusted.overlay.metacopy\x00', &(0x7f00000001c0)='^vboxnet1nodev\x00', 0xf, 0x2) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r2, 0x28, &(0x7f0000000040)}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:19 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:19 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x29360076acd8f6c) openat$vsock(0xffffffffffffff9c, 0x0, 0x900, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) 01:45:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:19 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) getpid() r1 = gettid() r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f00000001c0)) rt_tgsigqueueinfo(r1, r3, 0x16, &(0x7f00000001c0)={0x0, 0x1f}) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) perf_event_open$cgroup(&(0x7f0000000140)={0x5, 0x70, 0x3, 0x0, 0x3f, 0x0, 0x0, 0x7, 0x80008, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0xf, @perf_bp={&(0x7f0000000100)}, 0xc0, 0x1, 0x1f, 0x7, 0x8c, 0x4, 0x5}, r4, 0x6, 0xffffffffffffffff, 0x2) r5 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x8200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, r1, 0x3, r5, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:19 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, 0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:19 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x29360076acd8f6c) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) [ 297.773275][T13136] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:19 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x200400) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f00000001c0)={0xa, @win={{0x5, 0x1, 0x3, 0x59ad}, 0xd, 0x4a5, &(0x7f0000000040)={{0xfff, 0xa3, 0x3, 0x7fff}}, 0x9, &(0x7f0000000100)="57764acf72966514677cfd2bd8822f9a28e3c2866a78d540e4e688ff84440fea8b70732c657b76e8f4c6dd380986877d42f666e3fd6f8b6b58de5e2a7b403d561263ea45b2f90c1096f4d1dd3a536e78f21c9e7a275c6c2d6c117fea156548aabfefeec597fe1a12666115ed2a185c2328af60dba30243d57d952e63b2f79288316ce5acf5b464a49ab8af2b14898ccb2840a1f4929f4b9965a8c49eeccbe009f41642f406", 0x6}}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:20 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4e921c4608934b5a}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000100)={0xffffffff, 0x7, 0x8, 0x0, 0x0, [], [], [], 0x4, 0x81}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000345000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 297.941205][T13141] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:20 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, 0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:20 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) [ 298.062744][T13151] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 298.235575][T13151] vhci_hcd: vhci_hub_control:628: default hub control req: ffff vffff i0007 l0 01:45:20 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) 01:45:20 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pwrite64(r1, &(0x7f0000001080)="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", 0x1000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x8, 0x1f, 0x8}]}, 0x10) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000140), 0x1) 01:45:20 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, 0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:20 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) 01:45:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000000000)) 01:45:20 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:20 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) 01:45:20 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) 01:45:21 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x9) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000280)={{0x4, 0x1, 0x80, 0x5, 'syz0\x00', 0xc56}, 0x4, 0x40, 0x6, r1, 0x2, 0x2, 'syz0\x00', &(0x7f0000000240)=['IPVS\x00', 'IPVS\x00'], 0xa, [], [0x1, 0x7, 0x6, 0x6]}) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2020000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x64bc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) 01:45:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4040, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000100)="4e042c7960e0a77b25a93c03703c79c2b0ca7231e626952c846999605c4a78258cdccf114a5bdca032b50bfd8ad648ad3a66acf1f12a470449c80913ed474bd435c3f76525df8dbf5d16ca289a94d1c4d0a3ecc17ac9", &(0x7f0000000180)=""/165, 0x9b6bbd21742b0468}, 0x20) r2 = perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f0000000100)={0x180c20}) r4 = dup3(r3, r2, 0x180000) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x418210}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xc0, 0x0, 0x210, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x42, 0x22}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffff801}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4}, 0x4000) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:21 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:21 executing program 5: openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) 01:45:21 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 01:45:21 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8c000, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) r5 = dup3(r3, r4, 0x0) r6 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={r8, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000e80)={r8, 0x8}, &(0x7f0000000ec0)=0x8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000940)=0x7, 0x2) ioctl$FS_IOC_FSGETXATTR(r10, 0xc0185500, &(0x7f0000000100)={0x180c20}) sendmmsg$inet6(r10, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="13463ca1fd19a50ae2c3a8b132db79cb15911908c20db8559f8982506c7b1c8340154e19e1bd860b10a307cdbd2c08e1f754511b66c349f1daaf43ffe328760275c0afb2d89dc3f4aa8da46dae3d560f61e975b689b78903aebd743ebca9eece541961f8ab2470272e991719b66a8bb839dacbe437a21c85007809d4152e6d3649e618566efba36aa8bcb71fcfb5f4258e955cdb281a6a14c72b37c03306f2fa23c9cf2b6386ad0f2e238cc861beac0df5bf0acf71e26b399e8321cae71ab97334e73f", 0xc3}, {&(0x7f0000000080)="9de7b6c9fe86112a1c950dc181991d6ec112b12d8220b0ee500ac45ff15245", 0x1f}, {&(0x7f0000000400)="6780a6f7d83243cb0b7843acfdf6543a2808742f683332b7452b3d18b0568153e65db38f7e09324ee9d889da2fd9cce845f27065e2a383cbeeb12eed0fa7a009994ae92b6b9fa2c365a2a2bc6c68c5848064997d48cb96cb7b5cae1b5859137baf38f450301bef539e3c6d2890fec54ac402d4bc0f97f9dbc4e1df4880f3e76bc3093b085350915f29c8becb3ca96bb11cf7dac7869ce6332610c62c6f96", 0x9e}, {&(0x7f0000001080)="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", 0x1000}], 0x4, &(0x7f00000004c0)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x89, 0x2, [], [@calipso={0x7, 0x10, {0x10000, 0x2, 0x4, 0x5, [0x72a]}}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x9}}, @tclass={{0x14, 0x29, 0x43, 0x40}}], 0x60}}, {{&(0x7f00000001c0)={0xa, 0x4e24, 0x8, @loopback, 0x8000}, 0x1c, &(0x7f00000007c0)=[{&(0x7f0000000540)="af9c7f31ba833c1ec9c498c8f0576b17d3c0bd1d932ab743b2ceed95c8a88748eaad692e854f5327783162acabf821e696cf900e82999549755687d0642b361f97c1fe5da6242301a47c59caeaf01048935b7505ef8495b77081bc4896f908208058614d2b2efb9634d8d6eb192340071c9b739614694d7eb7c1e2cd6cba3eaa15c6a90d30", 0x85}, {&(0x7f0000000600)="b095d39769287e88", 0x8}, {&(0x7f0000000640)="141a2c86fc33684d3ccf0f5c9d6d385403f04b11dc8abd48b40b8175b3828d990fe7705ca30c5a8cab31f7840cbbffe62e220fa157c68ed32a9c747ec4cf471eb77f2c9e0d5904bd69b70f7e427682a38c3886e27cf9ed7cce7164142f1d9417d4152b7fd93e0da33668ca0b7650e36a6d1abccaf1ab29c918986c26ae50ad9a41ee20b49e17547da920257289681f344ad2ad5da22b52a1db80216e6d6930973c81253fee7fa7c02e0a5e5ffae89139c2643eca1287a72986227dc41dfba12c24d914e676596cc48578ef817bb4af94e6f1c2813b76da61632b20aa037f54", 0xdf}, {&(0x7f0000000740)="293ce3733ef9b26d9db3aa6fec51309745e7fc6bd5db754e761152b42201c17bac77b55c3941bea1eaf98d4b2429e2fac6a8edfae601b504b973a90277ee83ea1b7d3e33f2cd432c01ef747f58", 0x4d}], 0x4, &(0x7f0000000800)=[@dstopts={{0x30, 0x29, 0x37, {0x33, 0x3, [], [@enc_lim={0x4, 0x1, 0xff}, @hao={0xc9, 0x10, @ipv4={[], [], @multicast2}}, @enc_lim={0x4, 0x1, 0x4}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x2, 0x0, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x3ff}}, @tclass={{0x14, 0x29, 0x43, 0x2}}, @dstopts={{0xb0, 0x29, 0x37, {0x5a, 0x12, [], [@ra={0x5, 0x2, 0x4}, @hao={0xc9, 0x10, @loopback}, @generic={0x6, 0x7e, "63f37d433fc36dbbfab952b35951af60058836ec86ee97c0a8312f9066d5fb92084cc7ee99b609be6bab0ddc1343366c1d25544840ded504dbd41077e191fafb57bd1c63a71734d233a4752e5cb0b74f0374ba7ad2e7a81632af3af135b4dde306553b72cc2811a8063309636f2a0cb36995b1e883cc6ea150b515d5eba4"}]}}}], 0x130}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)}, {&(0x7f0000002080)="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", 0x1000}, {&(0x7f0000000980)="e28557cba05c471f42014b84f8f329254136eb296df15b1e4b79ae17c8e1ba1899bcac249f2b538145df9aefde2f6776fd04c95c7d2c13fbb76d1950091c9fc34b9ff24de0", 0x45}], 0x3}}, {{&(0x7f0000000a40)={0xa, 0x4e20, 0x1, @empty, 0x7}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000a80)="5afbe195bd514b17f9c6378a2948d695ca75e9cdd2d8f821e19ddaec4952a7b18710efa7f447867843474f68cfb02cbb94dab5bbac1c402b9dcfe19f76c52e5422364147e80c431ece2ab011b469fdb173640965d85031ff03569992fe48f2dbb033bc47600f29334ba8bd75b6df8c7a5dcca157d1a04da6248c3fdca22d842a5ca74ddc6a5a216ac0b200cc289b13a7decfaf635b6cc5dcc65a99509af1d3702c68041581b170a2c4249479779e210d48d27929fb1aa92330998bc552a018fc55267a01eb183ff1a814032676475eae1c1b8cac5224ab21c88a9055dab996757321eb5cd4f6a90802ab2c421e124ab5b5a2bbd9", 0xf4}, {&(0x7f0000000b80)="07092721b278a3c0c33fd31d535f62294cad4e422dfa8786d1eb879ca7fac527b12be08598f2c005104d8611e7580c99766979f4a3d2cb34398eb4c44513b5fac84609d41ca465516d771eb37ebb41357f7b0b5fb8c0f0155298331aa4a09e3764a9fe198395622d41fd7677d21bd8f31ca75ae25cc2194fab907dee80f7ff8a34a213c45bd47ff88a51792bb63b4885196ba9605f45feeded849ec61027f150579de7b418d0f507fa5868fd4a9278fd09423d73a7f7b216a7b6a6510a7e13f2bc3afd290625175c2091b6b21c28a226fe653a226d2e582807cd386b7119c6c09fa484929a900df9c4aa9c1cd9da077837b800bab18353", 0xf7}, {&(0x7f0000000c80)="02abd67befa95933a05ba02a023d67fa972812a5b94c3f274c286c377097e9e88109097dcd53856af9c8f045c36841ea854348cb9af07a3370c02088d0ef6d864b8bda44d538ac7220e70df3dbe7d3fdd953b692f4f84b8656ed2ff376459c40a60f0f8ee5aa1dd6bfba7b473be56f4e7ac9d7f5ecb5312ae18842cb6cf8f8b7e74349ab13fad5b982472cae69cbd6bc7f24e3c87e78ce7bf27b940c003a8d", 0x9f}], 0x3, &(0x7f0000003080)=[@hopopts={{0x1128, 0x29, 0x36, {0x2c, 0x221, [], [@generic={0x2, 0x24, "c5e6ae1d6a0f1f814df96981cda77b5f62cdd59ac377015fdbcf71f0e98dc7db72edb11a"}, @generic={0x4, 0xdf, "e6b191b9ed330d84bd76484b8aa517c49bb38285af1b15d6cb3a308052a451ba36a3b4d7945aff7745a0e33e92525055a357c41bc5a3182c88eb916e7ec71ad33f4c0f853973c0242c4edd7cd9b2117b0d506dec0f6382f522bcbefc996e203e37a371855d7632956d77bbb904c3c69ada1f45638f72a75fd0edde3b589e6305203d909c76b9b26ca68afb0173a70965d2b33a856f5df96f72b831586c18ecb402ce0dd1f6ea21c49d1c9ee112b0797a03d17d457ec8cf9c55448a644ead2519f7e3a3598a80c43798c247bed8500e1ff95d6db2ac1885f01908faef2d4705"}, @generic={0x40, 0x1000, "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"}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @rthdr={{0x38, 0x29, 0x39, {0x5, 0x4, 0x2, 0x8, 0x0, [@loopback, @remote]}}}], 0x1188}}], 0x4, 0x4800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="01006efd30b7b8ecbaab91a4ffffffffffffff0936c9b0facb4132d5893e7c8efbc3cd78ddb857a2999bc7c408bdd414e2dec6702344137df16a22e40bd304b6c07bfeb47a7c92", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r11, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r11, 0x7}, 0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:21 executing program 5: openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:45:21 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x901) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) connect$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) 01:45:21 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:21 executing program 5: openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 299.504064][T13224] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:21 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:21 executing program 5: openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:45:21 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000000)) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 299.630805][T13219] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r1, 0xc0287c02, &(0x7f0000000040)) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x1c}, {0x6, 0x0, 0x0, 0x50000}]}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000100)={{0x3, 0x4}, 'port1\x00', 0x20, 0x40020, 0x1ff, 0x8001, 0x5417, 0x5, 0x9, 0x0, 0x5, 0x1000}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 01:45:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) [ 299.856288][T13244] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="120000000000000000e070000000000002"]}) 01:45:22 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x5, 0x200, 0x200}) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:22 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10100, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0xffffffffffffffc7, &(0x7f0000000300)={&(0x7f0000000280)=@dellink={0x28, 0x11, 0x30479e840602a76b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x28}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r13, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000340)={0x0, 0xffffffffffffffc7, &(0x7f0000000300)={&(0x7f0000000280)=@dellink={0x28, 0x11, 0x30479e840602a76b, 0x0, 0x0, {0x0, 0x0, 0x0, r13}}, 0x28}}, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r18}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r18, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000340)={0x0, 0xffffffffffffffc7, &(0x7f0000000300)={&(0x7f0000000280)=@dellink={0x28, 0x11, 0x30479e840602a76b, 0x0, 0x0, {0x0, 0x0, 0x0, r18}}, 0x28}}, 0x0) sendmmsg$inet(r1, &(0x7f0000000f00)=[{{&(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000100)="c1312d891dbf474da6726e46d99398717aeda420cb3bc25e125650039d2b5ed7c97c10689ff417422519f040f01e7d3561c6edca14d453628d1c20dac3616e3fb5412374710f381d5b301a48a11b00bde4b2644d47a95179e6f9ce5b8d489b41884c150b1e1f49db9c4d6820ec61feafbaa4476d30054513e3a360efb8be29beed", 0x81}], 0x1, &(0x7f0000000300)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1776}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @dev={0xac, 0x14, 0x14, 0x1c}, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @rand_addr=0x8001, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r13, @multicast1, @empty}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}], 0xf0}}, {{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r18, @remote, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x68}}, {{&(0x7f00000004c0)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000500)="01c6bbe57f9de4c6a1a705f98441363c5a0e5e79b5052d40c4aa47122b15313a88d8ea9852554ee39ef6d138709464996c", 0x31}, {&(0x7f0000000540)="b02d54acb79c162d184219437eb98abeba41358e2f193a90d15ae2c54bea2f4984e74caa605728701a041ea23c05791d530b03bd4363e844ab73c1a4f5", 0x3d}, {&(0x7f0000000580)="12b59bc96acef3b22709aabc620844549ecf38f8e30614a10c6c7bcfe8c1100f8ada1183f1b86f07eb9e25ba3e4c2bfb345e4a036af7a095a0c698b295fe005818af69d0ef003c3bfa6706fffbaf62534ab29b02bb41c511bff89aebdbbe05134246c76d42b28185e2a1ec244a05fea59e18794a83e0529760e8f4aa0421ff2fec92d56275be3ec4651d0e82bba1e4e9ba75ff06d0ad63442206320e3a93227284cf6103ae9747c914d8dddb10a367da4ac9f901d44bd44eb2ebc53dca2249cf310ba9e359da9db2", 0xc8}, {&(0x7f0000000680)="931af12275d8b6a453abbd1d32d4cf94fd698fecdf56122eefa24f3650a7892baa78923128ed317b7e5a64b522b63e1fd17d38a0699cd3e46d770d404a260d5ef8eb2870a69bbc6e46c4a510bcf34c1c033421eb35df7188424f02609886d6", 0x5f}, {&(0x7f0000000700)="65e8727ac9d3e09a9b27d085eb7672a11f7e5e117f8989bf3628b2b6175d1d5515d7d8d1e47347c733dbfdac373a8cd11415ad0ff305b31d0b64e232004bb36f5dbcf6b29f1947af84f31d8463f3", 0x4e}, {&(0x7f0000000780)="c99265cdfd1ef26f8510941bd1109b9d53c4662383009e32fa21", 0x1a}, {&(0x7f00000007c0)="0ae13ebbcb9d4cfcd75a384d01dc2e844afc45cdfbae8ca958a6063e1f82813c2c79de02bbcbbac3a58bf6355df4be3fe349b80198d7089d169eaacfaeaa2ccda090f1106ce610", 0x47}], 0x7, &(0x7f00000008c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xfd}}, @ip_ttl={{0x14, 0x0, 0x2, 0xda}}, @ip_ttl={{0x14, 0x0, 0x2, 0x21b}}, @ip_retopts={{0x70, 0x0, 0x7, {[@generic={0x1, 0x8, "e879a7aa68d1"}, @end, @ra={0x94, 0x6, 0xffff}, @end, @noop, @cipso={0x86, 0x27, 0x4, [{0x96397925faa90c49, 0x3, "fe"}, {0x2, 0x2}, {0x2, 0x4, "31f2"}, {0x3, 0x3, '8'}, {0x2, 0x3, 'x'}, {0xe, 0x12, "3393dee98d6cadde16bae5030756f39c"}]}, @timestamp={0x44, 0x14, 0x1, 0x3, 0xa, [{[@local]}, {[], 0x80000001}, {[], 0x7fff}]}, @lsrr={0x83, 0x13, 0x7, [@loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2]}]}}}], 0xd0}}, {{&(0x7f00000009c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000d80)=[{&(0x7f0000000a00)="4fb818204a0cf9771960090258104275faeb0a288c20c16fa687327783a1d445054785de8d9545e868430548e7ed2bad6a13d5dc6f35cbb9af", 0x39}, {&(0x7f0000000a40)="dacbe1e5178e691fa3082e98343b29e697f93bde3e8767de725d936eb9d52921b056b0271d468afdf029cbfd2543c9f43702fe68ce115c01fb16e73f1fc1bc59fc3ed7784215e3000da7f7930af92aa89e36b8a504a20793da3abb1d141303f2a69c9ed545ce98ede4c280f3750beb1884d8a44e", 0x74}, {&(0x7f0000000ac0)="2ef2a1e28470a77ba33a79a6fbb372842676d94f235928bd814b4825058b3aeb19ca334775851f995df3e810a4a5bda628ef11ca321dbf50b51d277d7a39909e3e45bb3e344a227de674c651e717bba5dcd81b2bc26ec157cef1a2f883ec6cc37c037c0c442a89bec6f80baf5bbda970fe461083b55a39a1fb0ae86ed163f8b60bef21b017f904e0590d4d11aeae0946d0fd4a2613c390c7fd3f7817debc71c7b6218037b3e33181f6e14685e437e58ea5fef5dfd09b32b32cdd7c1173cca83cc05ae5e80be16ffccb8d0f0b9c7e6cbb2cafa643b5dfafb2cd", 0xd9}, {&(0x7f0000000bc0)="9534fe74c92873cef829ce1e9f141b7192749b4b504d6b1880a3ceea0fdad4b810156e700fce1cabfa9b2073bd0b43c35cd1e6fd1fdfd12d8950a72ee1c50d691021954d574e75e6dfbe16e69d27", 0x4e}, {&(0x7f0000000c40)="bde7c47e4bbd9de3e7469d48cb4daf84d8dd80b26ac4b558e595da8d87883dba4626381913", 0x25}, {&(0x7f0000000c80)="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", 0xfa}], 0x6, &(0x7f0000000e00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x777}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@lsrr={0x83, 0x2b, 0x81, [@remote, @loopback, @dev={0xac, 0x14, 0x14, 0xa}, @broadcast, @loopback, @broadcast, @broadcast, @broadcast, @broadcast, @multicast2]}, @timestamp={0x44, 0x10, 0xbf, 0x0, 0x7, [{[], 0x92f}, {[@loopback]}]}, @ssrr={0x89, 0x13, 0x5, [@dev={0xac, 0x14, 0x14, 0x1e}, @dev={0xac, 0x14, 0x14, 0x1a}, @dev={0xac, 0x14, 0x14, 0x26}, @remote]}, @end, @cipso={0x86, 0x3d, 0x800, [{0x5, 0x8, 'AAS+Iu'}, {0x1, 0x7, "82250e705d"}, {0x1, 0xd, "40c532cb666c7ff6244775"}, {0x2, 0x12, "b08683d7eb543f98090aef34b54896fd"}, {0x6, 0x9, "b28db1760409f8"}]}, @ra={0x94, 0x6, 0xdb54}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0xd8}}], 0x4, 0x20000000) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:22 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3f}, 0x1000000000c, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x0, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 300.308961][T13257] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="120000000000000000e0700000009d3002"]}) 01:45:22 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) r1 = perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x101001) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) move_mount(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x51) r2 = openat$cgroup_subtree(r1, &(0x7f0000000440)='cgroup.subTree_coB\x84\xba\x93l\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000100)="56fbee8b11694340a273662bbe6fa4da62b816a4b128fab2a83cf3a3c6fcb23ad9c9be7e5de684ebe6f083cd6a0744ac7ae4b5bd36f74363b3c305e20855fc3ad7edc4103f9606b00ef157ebb2c8a64f934e7aae7628a89fae3143634dace673925843", 0x63}, {&(0x7f0000000040)="0df56594f496760456f19e200c2808e93ab2bb5ecb9998c7503c5c962f332f5902bba4ec", 0x24}, {&(0x7f0000000180)="3f1a0eaa1781df16b77e8283df9fffe8546d475b2a702793a80edf0e831a38f6f821", 0x22}, {&(0x7f00000001c0)="20b24a619e1695fe20628f51e9d6c664cba78986fe84ac140776bd294f72e09471a49f73e2707c56d8ef1282e70ca66e118329bcf5674690ada5c40eff0f46db5ce6a67654fc123d61a428704db6e4759a8e34d6d3f56b6a5c1f4010d1b573fc4b9cd86e2895c80027ef49a04a046865f0571289836c6e6dafa1df4ea58a9e1aa38b25d4b43fd12987917aebb8d68ba882996654b3e287a23d36150b59626198830e40b8ec2ed75c3280d75b6fde6f87b4ce29a311e341bbcedd9d33d70a09ae22c622e615163c310d1d1c261d88e314086a5a", 0xd3}, {&(0x7f00000002c0)="7c665b0f0426d624d846ca85f041b46d6299c2ac50197ac96bb7873c83aafe95142b3b6fa970d6d799d5aef0492add21ed8d61545491d32626f6ace028373ef8904ae8bcfba2046f61fe62673f471202184d678c19900cad64a8611ac34b91ddfa4638e0db1d4f17f9e6bb5ba3a53b6d2baade094028cd180637f423", 0x7c}], 0x5, 0x0) [ 300.393688][T13257] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:22 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6, 0xffffffffffffefff}, 0x4) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:45:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00', 0x10) shutdown(r0, 0x400000000000001) 01:45:22 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000000)={0xa64, 0x35c2, 0x37be, 0x7, 0x11, 0x0, 0x4, 0x40, 0x4, 0x3, 0x10001, 0x5}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f00000000c0)="822f9100", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="24000000200007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 300.715650][T13284] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:22 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x5}, 0x1000000000c}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) madvise(&(0x7f00000b8000/0x3000)=nil, 0x3000, 0x9) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c9cb575a0fad7e0b6f6355077e72904a4153382c5952219145c003abaf3a24499ea6ccd595d14ee538bc7bf15b304003d1048ac70caa5064492916d982", 0x99}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 300.838362][T13289] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:23 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x52fd5e731a8e2cd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c, 0x0, 0x200000, 0x4, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x4000) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:23 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000040)={0x10001, 0xd4e, 0x10001, 0x0, 0x4}) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 301.211704][T13309] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 301.257564][T13311] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:45:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567bf50600a243422daa960ab9f4b41d535a4e72336", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 301.304169][T13313] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:23 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0xc3, 0x765f5c79f1564c27) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0], 0x1, 0x7}) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id'}}) getresgid(&(0x7f0000000040), &(0x7f0000000100)=0x0, &(0x7f0000000140)) chown(&(0x7f0000000000)='./file0\x00', r3, r4) 01:45:23 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}, {}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:23 executing program 3: setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x6}, 0x8) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 01:45:23 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setxattr$security_smack_transmute(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x0) 01:45:23 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x440204) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dlm-monitor\x00', 0x8000, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000940)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000900)={&(0x7f0000001080)={0x10d4, 0xc, 0x5, 0xc95b5cf0d4cf3060, 0x70bd29, 0x25dfdbff, {0x1, 0x0, 0x1}, [@nested={0x10c0, 0x79, [@generic="999e1a2d83ad8c4edd4519ffa19c07f4b3e50d7c5b941ce7c90f8257e1fee2312c0678fb603d0a9144726df08eb2f133ec23e004150b6af93ca8b67d1842543c4e960875597db701324fd931bc5e3f4ff2dbd42d8146d3a487cda97ed91562ae1611ba9d2ed3abad4f5b0a354aad65ab3705036b3906fc193a07b38df4ae5a54c93554e30ee7785c7d9e4ab3c4a055876b271d71394e", @generic="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", @typed={0x8, 0x91, @pid=r3}, @typed={0x14, 0x4e, @ipv6=@dev={0xfe, 0x80, [], 0x2b}}, @typed={0x8, 0x80, @fd=r4}]}]}, 0x10d4}, 0x1, 0x0, 0x0, 0x404}, 0x4000850) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x1000000000c, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20}, 0x0, 0x2000000000, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x8, @mcast2, 0x800}}, [0x5, 0x6, 0x53e0, 0x40, 0x79, 0x9, 0x1, 0x4, 0x3, 0x401, 0x5, 0x2400000000000000, 0x0, 0x9, 0xfff]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r5, 0xf92}, &(0x7f0000000240)=0x8) r6 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r6, 0xc0185500, &(0x7f0000000100)={0x180c20}) getsockopt$bt_BT_RCVMTU(r6, 0x112, 0xd, &(0x7f0000000300)=0x8, &(0x7f0000000340)=0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000001b00), 0x4000000000000a2, 0x8802) r2 = socket$packet(0x11, 0xa, 0x300) r3 = dup2(r2, r0) r4 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r6, 0xc0185500, &(0x7f0000000100)={0x180c20}) getpeername$packet(r6, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000580)=0x14) connect$can_bcm(r3, &(0x7f00000005c0)={0x1d, r7}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0xc1105517, &(0x7f0000001000)) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000000)='mime_type\x00') r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$int_in(r8, 0x5452, &(0x7f0000000040)=0x7ff) [ 301.716999][T13338] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 301.733618][T13338] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 301.747541][T13338] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 301.775039][T13339] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:23 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id'}}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r6 = socket$inet6(0xa, 0x800000000000002, 0x0) r7 = accept$inet(r5, 0x0, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r8 = semget(0x3, 0x4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) getgroups(0x4, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0, 0xee01, 0xee00]) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) fstat(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r8, 0x0, 0x1, &(0x7f0000000400)={{0x7, r9, r10, r11, r12, 0x18}, 0x8, 0x4, 0xffffffffffffffe1}) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r14 = socket$inet6(0xa, 0x800000000000002, 0x0) r15 = accept$inet(r13, 0x0, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r15, 0x84, 0x12, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r16 = semget(0x3, 0x4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) getgroups(0x4, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0, 0xee01, 0xee00]) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) fstat(r15, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r16, 0x0, 0x1, &(0x7f0000000400)={{0x7, r17, r18, r19, r20, 0x18}, 0x8, 0x4, 0xffffffffffffffe1}) getgroups(0x4, &(0x7f0000000000)=[r12, r20, 0xee00, 0xee01]) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000140)={0xa0, 0xfffffffffffffff5, 0x2, {{0x2, 0x0, 0x10001, 0x0, 0x4, 0x3, {0x4, 0x6, 0x2, 0xf07b, 0x1f, 0x9, 0x8, 0x8, 0x76, 0xca5, 0xbeb, r4, r21, 0x800, 0x4}}, {0x0, 0x4}}}, 0xa0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) 01:45:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c, 0x0, 0x0, 0x4}, 0x0, 0x0, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r2 = socket$inet6_sctp(0xa, 0x2, 0x84) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000140)={0x8, 0x1, 0x81, 0xfb, 0x9c63}, 0xc) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={r5, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r5, 0x3}, &(0x7f0000000040)=0x8) 01:45:25 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000000)=0x6) 01:45:25 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 303.954043][T13353] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 304.074423][T13367] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xfffffffffffffffe, 0x40042) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0xf9a67eea3c68ae42, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x10000, 0x1}, 0x1c) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40300, 0x40) ioctl$TIOCSTI(r1, 0x5412, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r2, 0x4, 0x42400) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(r3, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000002600)="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", 0x4fd}, {&(0x7f0000000800)}], 0x2}}], 0x1, 0x40040) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r3, 0x1) recvmsg(r3, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 01:45:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x1000000000c, 0x0, 0x0, 0x2, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = shmget(0x3, 0x1000, 0x800, &(0x7f0000ffc000/0x1000)=nil) shmat(r1, &(0x7f0000ff6000/0x7000)=nil, 0xd000) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000140)) ptrace$getregset(0x4205, r2, 0x2, &(0x7f0000000000)={0x0}) r4 = getpid() r5 = gettid() rt_tgsigqueueinfo(r5, r4, 0x16, &(0x7f00000001c0)) r6 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r6, 0xc0185500, &(0x7f0000000100)={0x180c20}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r5, r6, 0x0, 0xe, &(0x7f0000000140)='^:*:vboxnet1/\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r2, 0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000100)='/dev/snd/controlC#\x00', r7}, 0x30) prctl$PR_CAPBSET_DROP(0x18, 0x1a) 01:45:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0x338}], 0x1, 0x0) 01:45:26 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) sysfs$3(0x3) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) pkey_alloc(0x0, 0x1) 01:45:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7, 0x2) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50, 0x0, 0x5, {0x7, 0x1f, 0x0, 0x1000000, 0x1, 0xffc0, 0xb2000000, 0x8}}, 0x50) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000140)) ptrace$getregset(0x4205, r1, 0x2, &(0x7f0000000000)={0x0}) r3 = syz_open_procfs(r1, &(0x7f0000000000)='schedstat\x00') ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r3, 0xc034564b, &(0x7f0000000040)={0x9, 0x31435641, 0x3f, 0x100, 0x1, @discrete={0x5f, 0x5}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:26 executing program 1: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r1, &(0x7f0000001200)='\x00', 0xffffff45) ioctl$HIDIOCGRAWINFO(0xffffffffffffffff, 0x80084803, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) read$hidraw(r0, &(0x7f0000003200)=""/4096, 0xffffffad) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r2, 0x40305828, 0x400007) 01:45:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x8400, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x20, 0x40) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f00000001c0)) 01:45:26 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 304.742449][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 304.748732][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:45:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@multicast1}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:45:26 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:27 executing program 5: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000000300)="bc", 0x1, 0x0, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r2) 01:45:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "e53e03c54e7480da", "bd326ea7d1204566485970c2d26fc8a9f654e80fdbca425102483a2d11db21cb", "4342c84b", "132780b0800c7ab4"}, 0x38) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0xffff, 0x5eee5cd40e845370) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000300)=0x915) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000100)={[], 0x8001, 0x9, 0x3, 0x0, 0xfff0, 0x6000, 0x0, [], 0x2}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:27 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0x180c20}) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='/dev/snd/controlC#\x00', &(0x7f0000000040)='keyringbdev\x82securityeth1eth0%#eth1]security\x00', 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) 01:45:27 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x4000) r2 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000000)={0x0, 0x5, 0x5}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip_tables_matches\x00') ioctl$VFIO_GET_API_VERSION(r3, 0x3b64) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000000) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000140)={0x7, 0xffff, 0x1, 0x56, 0x2, [{0x7ff, 0x0, 0x5, 0x0, 0x0, 0x80}, {0x2, 0x8, 0x80000001, 0x0, 0x0, 0x980}]}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@multicast1}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 305.282570][T13426] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 305.305124][T13431] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 305.329199][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 305.340447][T13426] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 305.366717][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:45:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x10000, 0xc00002) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000040)={0x3, 0x10, [0x2, 0x8, 0x8001, 0x3f]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 305.431516][T13431] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x109000, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f0000000100)={0x180c20}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000140)=0x4) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000100)={0x180c20}) dup2(r4, r2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:27 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a001100020003000400"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 305.607926][T13439] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 305.676481][T13442] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 305.688994][T13443] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 305.706997][T13442] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:27 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) [ 305.736019][T13426] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 305.759188][T13447] QAT: Invalid ioctl [ 305.775595][T13442] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:27 executing program 5: socket$key(0xf, 0x3, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000100)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005dc0)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000480)={0xa, 0x0, 0x0, @rand_addr="d17294b0c02be0b5704b3c54f5d4900a"}, 0x1c, 0x0}}], 0x2, 0x0) 01:45:27 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)=@un=@file={0x1, './file0\x00'}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@multicast1}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 305.790668][T13435] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x0) gettid() mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x400, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000040)={0x7fff, 0x1}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 305.923161][T13454] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 305.941565][T13442] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:28 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2f4, 0x8e}, 0x1000000000c}, 0x0, 0x4, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x1, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x9e47109629f4ad49}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 306.005155][T13463] QAT: Invalid ioctl [ 306.025755][T13462] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:28 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000027fa8140e917adc93f380000000109021b0501000000000904860001ff000000090501d66be4e6a258075244944c000000000000"], 0x0) syz_usb_ep_read(r0, 0x0, 0x0, 0x0) [ 306.099217][T13474] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:45:28 executing program 5: r0 = socket(0x0, 0x0, 0xfffffffffffffff8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd(0xffffffffffffffff, &(0x7f00000005c0)={0x3}, 0x8) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) getpeername$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0xfffffffffff7ff7d) write$9p(r3, &(0x7f0000000800)="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", 0x400) sendfile(r3, r4, 0x0, 0x10000) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{}, {0x0, 0x2}]}, 0x18, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180), 0x1, 0x0, 0x0, 0x4000000}, 0x800) [ 306.285804][T13474] vhci_hcd: vhci_hub_control:628: default hub control req: 5449 v4350 i0000 l0 01:45:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000001001000001000000771c00000bdf00409330b3e7d8ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29a1e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5ad8affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269910f82501d79acc3c0fd68d53d5287be7db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000040000"], 0x18}}], 0x1, 0x0) close(r1) 01:45:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000100)={{0x1, 0x2, 0xa6, 0x1, '\x00', 0x3}, 0x0, [0x9, 0x7ff, 0x5, 0x80000000, 0x100, 0x401, 0x2, 0x4, 0x3, 0xff, 0xffffffffffff0000, 0x8, 0x6, 0xffffffffffffffff, 0x9, 0x800, 0xffc1, 0x200, 0x0, 0x4, 0x4, 0xffffffffffffffff, 0x8, 0x4, 0x4, 0x7f, 0xff3, 0x2fd5, 0x1, 0x81, 0x3, 0x5, 0x41, 0x5, 0x1b9, 0x8, 0x200, 0x12a, 0x5, 0x1, 0x800004, 0x0, 0x0, 0xd2, 0x7, 0x4, 0x8, 0x400, 0x6, 0x3ff, 0x10000, 0x0, 0x7, 0x61d, 0x81, 0x7, 0x207, 0x7, 0x1, 0x5, 0x6, 0x6, 0x4, 0x1, 0x9, 0x0, 0x7, 0x6, 0x0, 0x2e, 0x2, 0xfffffffffffffff9, 0x7e15, 0x200, 0x8b89, 0x353, 0xf51, 0x2, 0x81, 0x1, 0xec, 0x7, 0x100000001, 0x0, 0x24, 0x8, 0x3, 0x100, 0x2, 0x5, 0x8d, 0x4, 0x1, 0xf800000000000000, 0x400, 0x100000001, 0x1ff, 0xfffffffffffffff8, 0x0, 0x2, 0xbb12, 0x1000, 0x0, 0x7, 0x4, 0x0, 0xffffffffffffff00, 0x0, 0x7, 0x1, 0x1d5f, 0xe185, 0xa350, 0x1, 0x3, 0x1ff, 0x6, 0x7, 0x4, 0xfffffffffffffffd, 0x1, 0x800, 0x80000001, 0xff, 0x7fff, 0x4, 0x5d50, 0x100000001], {0x0, 0x989680}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0xe94e165ae7beabff, @dev={[], 0x1a}}, 0x28, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, 'gre0\x00'}) r2 = syz_open_dev$video4linux(&(0x7f0000000600)='/dev/v4l-subdev#\x00', 0x7, 0x120400) r3 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$dupfd(r2, 0x0, r3) 01:45:28 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) r1 = dup3(0xffffffffffffffff, r0, 0x80000) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000100)={0x180c20}) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f0000000100)={0x180c20}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @loopback}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000002a0000012bbd7000ffdbdf2500000000", @ANYRES32=r4, @ANYBLOB="f4ff9a9b06000d00e0ff0100d5144687dc7ab6c2b340f8d245a07404f6cd42294af161aa757b2998680050a9f2195dbc221bbbd1c83ccda6043205e5808cc982312c2cd883f5c5863e935554dcf483704fc073"], 0x24}, 0x1, 0x0, 0x0, 0x10000000}, 0x20) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000000)) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x40, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x63b8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x37) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x600440, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x84100, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r5, 0x4008af23, &(0x7f00000001c0)={0x3, 0x3}) r6 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r6, 0xc0185500, &(0x7f0000000100)={0x180c20}) r7 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r7, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000000140)) [ 306.543777][T12710] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 306.597785][T13497] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 306.646483][T13497] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:28 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{}, {0x0, 0xffff}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 01:45:28 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000001f40)={{0x12, 0x1, 0x0, 0xfd, 0x77, 0x89, 0x40, 0xac8, 0xc301, 0x8b4c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x16, 0x0, 0x0, 0xd6, 0xcb, 0xa4}}]}}]}}, 0x0) [ 306.687139][T13497] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 306.707690][T13497] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x20800, 0x1) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000040)=0x7) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 306.794691][T13505] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 306.850785][T13497] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 306.896717][T13500] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 306.919645][T13497] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:29 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0x180c20}) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0x180c20}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f0000000100)={0x180c20}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000540)=0xe8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r6 = socket$inet6(0xa, 0x800000000000002, 0x0) r7 = accept$inet(r5, 0x0, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r8 = semget(0x3, 0x4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) getgroups(0x4, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0, 0xee01, 0xee00]) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast2}}, &(0x7f0000004c80)=0xfdc6) fstat(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r8, 0x0, 0x1, &(0x7f0000000400)={{0x7, r9, r10, r11, r12, 0x18}, 0x8, 0x4, 0xffffffffffffffe1}) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r14 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r14, 0xc0185500, &(0x7f0000000100)={0x180c20}) r15 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r15, 0xc0185500, &(0x7f0000000100)={0x180c20}) r16 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r16, 0xc0185500, &(0x7f0000000100)={0x180c20}) r17 = perf_event_open$cgroup(&(0x7f0000000580)={0x4, 0x70, 0x3, 0xa4, 0x20, 0x4, 0x0, 0x29a5, 0x4, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x24da63cb8aafc7c9, @perf_config_ext={0x100000001, 0xf07f}, 0x40, 0x7, 0x9, 0x8, 0x1, 0x7b}, r15, 0xd, r16, 0x4) r18 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r18, 0xc0185500, &(0x7f0000000100)={0x180c20}) r19 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r19, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r18, 0xc00c642d, &(0x7f0000000600)={0x0, 0x0, r19}) r21 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r21, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r22 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r22, 0xc0185500, &(0x7f0000000100)={0x180c20}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640)={0x0}, &(0x7f0000000680)=0xc) r24 = getuid() stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r26 = getpid() r27 = gettid() rt_tgsigqueueinfo(r27, r26, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r26) ptrace$setregs(0xd, r26, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r26, 0x0, &(0x7f0000000140)) ptrace$getregset(0x4205, r26, 0x2, &(0x7f0000000000)={0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r28, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000004bc0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=r29, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="e504e1e8818c350a510f968a1d926cf73c38c80032"]) r30 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r30, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r31 = socket$inet6(0xa, 0x800000000000002, 0x0) r32 = accept$inet(r30, 0x0, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r32, 0x84, 0x12, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r33 = semget(0x3, 0x4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r31, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) getgroups(0x4, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0, 0xee01, 0xee00]) getsockopt$inet6_IPV6_IPSEC_POLICY(r31, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) fstat(r32, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r33, 0x0, 0x1, &(0x7f0000000400)={{0x7, r34, r35, r36, r37, 0x18}, 0x8, 0x4, 0xffffffffffffffe1}) getgroups(0x1, &(0x7f0000000780)=[r37]) r39 = getpid() r40 = gettid() rt_tgsigqueueinfo(r40, r39, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r39) ptrace$setregs(0xd, r39, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r39, 0x0, &(0x7f0000000140)) ptrace$getregset(0x4205, r39, 0x2, &(0x7f0000000000)={0x0}) r41 = getpgrp(r39) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r42, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r43}, 0x2c, {'group_id'}}) r44 = getgid() r45 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r46 = getpid() r47 = gettid() rt_tgsigqueueinfo(r47, r46, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r46) ptrace$setregs(0xd, r46, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r46, 0x0, &(0x7f0000000140)) ptrace$getregset(0x4205, r46, 0x2, &(0x7f0000000000)={0x0}) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) r49 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r49, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r50 = socket$inet6(0xa, 0x800000000000002, 0x0) r51 = accept$inet(r49, 0x0, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r51, 0x84, 0x12, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r52 = semget(0x3, 0x4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r50, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) getgroups(0x4, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0, 0xee01, 0xee00]) getsockopt$inet6_IPV6_IPSEC_POLICY(r50, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) fstat(r51, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r52, 0x0, 0x1, &(0x7f0000000400)={{0x7, r53, r54, r55, r56, 0x18}, 0x8, 0x4, 0xffffffffffffffe1}) r57 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r57, 0xc0185500, &(0x7f0000000100)={0x180c20}) r58 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/btrfs-control\x00', 0x4000, 0x0) r59 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r59, 0xc0185500, &(0x7f0000000100)={0x180c20}) r60 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r60, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r61 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r61, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r62 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r62, 0xc0185500, &(0x7f0000000100)={0x180c20}) r63 = fcntl$getown(r62, 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r64, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r65}, 0x2c, {'group_id'}}) r66 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r66, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r67 = socket$inet6(0xa, 0x800000000000002, 0x0) r68 = accept$inet(r66, 0x0, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r68, 0x84, 0x12, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r69 = semget(0x3, 0x4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r67, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) getgroups(0x4, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0, 0xee01, 0xee00]) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) fstat(r68, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r69, 0x0, 0x1, &(0x7f0000000400)={{0x7, r70, r71, r72, r73, 0x18}, 0x8, 0x4, 0xffffffffffffffe1}) r74 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r74, 0xc0185500, &(0x7f0000000100)={0x180c20}) r75 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/uinput\x00', 0x2, 0x0) r76 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000003680)='/dev/video36\x00', 0x2, 0x0) r77 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r77, 0xc0185500, &(0x7f0000000100)={0x180c20}) r78 = openat$vfio(0xffffffffffffff9c, &(0x7f00000036c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r79 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r79, 0xc0185500, &(0x7f0000000100)={0x180c20}) r80 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r80, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r81 = socket$inet6(0xa, 0x800000000000002, 0x0) r82 = accept$inet(r80, 0x0, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r82, 0x84, 0x12, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r83 = semget(0x3, 0x4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r81, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) getgroups(0x4, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0, 0xee01, 0xee00]) getsockopt$inet6_IPV6_IPSEC_POLICY(r81, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) fstat(r82, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r83, 0x0, 0x1, &(0x7f0000000400)={{0x7, r84, r85, r86, r87, 0x18}, 0x8, 0x4, 0xffffffffffffffe1}) r88 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r88, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r89 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r89, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r90 = socket$nl_route(0x10, 0x3, 0x0) r91 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r91, 0xc0185500, &(0x7f0000000100)={0x180c20}) r92 = openat$full(0xffffffffffffff9c, &(0x7f0000003700)='/dev/full\x00', 0x400000, 0x0) r93 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r93, 0xc0185500, &(0x7f0000000100)={0x180c20}) r94 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r94, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r95 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r95, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r96 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r96, 0xc0185500, &(0x7f0000000100)={0x180c20}) r97 = accept4$alg(r0, 0x0, 0x0, 0x80400) r98 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r98, 0xc0185500, &(0x7f0000000100)={0x180c20}) r99 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r99, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r100 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r100, 0xc0185500, &(0x7f0000000100)={0x180c20}) r101 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r101, 0xc0185500, &(0x7f0000000100)={0x180c20}) r102 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r102, 0xc0185500, &(0x7f0000000100)={0x180c20}) r103 = accept(0xffffffffffffffff, &(0x7f0000003740)=@nl=@unspec, &(0x7f00000037c0)=0x80) r104 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r104, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r105 = syz_open_dev$vcsn(&(0x7f0000003800)='/dev/vcs#\x00', 0xfffffffeffffffff, 0x1090a1) r106 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r106, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r107 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r107, 0xc0185500, &(0x7f0000000100)={0x180c20}) r108 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r108, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$sock_SIOCGPGRP(r108, 0x8904, &(0x7f0000003840)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r110, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r111}, 0x2c, {'group_id'}}) r112 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r112, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r113 = socket$inet6(0xa, 0x800000000000002, 0x0) r114 = accept$inet(r112, 0x0, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r114, 0x84, 0x12, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r115 = semget(0x3, 0x4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r113, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) getgroups(0x4, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0, 0xee01, 0xee00]) getsockopt$inet6_IPV6_IPSEC_POLICY(r113, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) fstat(r114, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r115, 0x0, 0x1, &(0x7f0000000400)={{0x7, r116, r117, r118, r119, 0x18}, 0x8, 0x4, 0xffffffffffffffe1}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003880)=0x0) r121 = geteuid() r122 = getgid() r123 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r123, 0xc0185500, &(0x7f0000000100)={0x180c20}) r124 = socket$unix(0x1, 0x5, 0x0) r125 = syz_open_dev$dri(&(0x7f0000004140)='/dev/dri/card#\x00', 0x6, 0x40003) r126 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r126, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r127 = syz_open_dev$sndpcmc(&(0x7f0000004180)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x400000) r128 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r128, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000041c0)={0xffffffffffffffff, 0xffffffffffffffff}) r130 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r130, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r131 = accept(r0, &(0x7f0000004200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000004280)=0x80) r132 = gettid() r133 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r133, 0xc0185500, &(0x7f0000000100)={0x180c20}) getsockopt$inet_IP_XFRM_POLICY(r133, 0x0, 0x11, &(0x7f0000004780)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000004880)=0xe8) lstat(&(0x7f00000048c0)='./file0\x00', &(0x7f0000004900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r136 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r136, 0xc0185500, &(0x7f0000000100)={0x180c20}) r137 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r137, 0xc0185500, &(0x7f0000000100)={0x180c20}) r138 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r138, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r139 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r139, 0xc0185500, &(0x7f0000000100)={0x180c20}) r140 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r140, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r141 = openat$cgroup_subtree(r0, &(0x7f0000004980)='cgroup.subtree_control\x00', 0x2, 0x0) r142 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r142, 0xc0185500, &(0x7f0000000100)={0x180c20}) sendmmsg$unix(r1, &(0x7f0000004a40)=[{&(0x7f0000000140)=@file={0x3, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000001080)="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", 0x1000}, {&(0x7f00000001c0)="7d76d30f04b3e4298d062ea60798834161a7fef9e2a83d7307c7cc905f2b", 0x1e}, {&(0x7f0000000200)="6b35e5b84ab4a1ac7921f18d264779a6e5d80c5c3b42ade4748f5afbfdbfb5c18e6b48f0c07f7f75c11a380c2b9217a16a45c4aa23d93d3a483648940e62396038f2bc19b1831c701471b520577f3dc85e94d0b163b3c33e", 0x58}, {&(0x7f0000000280)="e5bc3e58af3ffd771fe9c9b33bab831e8802c6abeb09cd511b8420537a61e350c64c6c778db190e15322381f585b76d257c92cfe1cd7e7d03ab8d27e65b784d7ce8a4310a5ca9fda3b52591d01bc715663443a287bf00bad93816970c6c37983339aa15c0b0e8f212d4c1fdeb4f6ed4b5046a0adc97461734bda155fa97da53999e04c50cc1cc1d00ecb873685aba33dcde2a3beb2326dee04596483cfad534d89412ad0468840af7e2404eefd0cc2d8622f0e4694ba8656ccf976084a06c4f425dc", 0xc2}], 0x4, &(0x7f00000007c0)=[@cred={{0x1c, 0x1, 0x2, {r2, r4, r12}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r13, r0, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r14]}}, @rights={{0x28, 0x1, 0x1, [r17, r0, r20, r21, r0, r22]}}, @cred={{0x1c, 0x1, 0x2, {r23, r24, r25}}}, @cred={{0x1c, 0x1, 0x2, {r26, r29, r38}}}, @cred={{0x1c, 0x1, 0x2, {r41, r43, r44}}}], 0xe0, 0x83}, {&(0x7f00000008c0)=@abs={0x2, 0x0, 0x4e21}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000940)="06054a0942b71a79042d1c041c60e889c5412d7fde0de2f0389f9dcb6adb03138d21980f61d67d310ee8102ed2d8900be4309eaeb1e7d09c5496456f894ba3b20671024ab7d9149a2f4a90932571383d3a48a8ab60515c8898ecfcab38c9452ca711", 0x62}, {&(0x7f00000009c0)="df79251a6a4c3012c5296543fd6de7fcba859733c55c011049ac509e7f55bec443662fb68cbaa2f6e963718542760b4c1338355618", 0x35}], 0x2, &(0x7f0000000b40)=[@rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r45]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r46, r48, r56}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r57]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x28, 0x1, 0x1, [r58, r59, 0xffffffffffffffff, r60, 0xffffffffffffffff, r61]}}, @cred={{0x1c, 0x1, 0x2, {r63, r65, r73}}}], 0xe0, 0x4000800}, {&(0x7f0000000c40)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000031c0)=[{&(0x7f0000000cc0)="4fa8d12ae997b733a30e3639936c7c1f866e0a811b12baa8283cf5eee17fbbc28a11af388bb087ec1060751fae8930d63e551114cca8be58e010e73af26089bbb6151e10f6f3ecc41c55cc4ed46959c3e0d77af747a7ed2422cf64a95ceb2446c56955de267fb6fc647db8644b73012ca896157d7a26b6e78429e4fe", 0x7c}, {&(0x7f0000002080)="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", 0x1000}, {&(0x7f0000000d40)="0f2ed83295f42bf9f79c18f3f662f3ee6edd50ee1d229633b78366df1830ac90e998b9f209458b1f875ebdfda593b01733e4bbd45f177c014afd97898b6b5d08e8477a5de0c8ae68f64a150ad33efbcdc1f3b0798fe4075eefca918f4cde4ce7988bdbf11b256e046af8e234d72c24e86e7eb6b0def2db33442fd418be3f57ee5fc1cf458cd87bf382760ace11ae2c681c83fb8f14c14bc243be9491a3ca5ea58860c9dc2ff92bae0dcfb57f30c1a02bc4054bd9ecb4f3553731ceb91d38ba8a62c25184b755a4238cabb5c9120bb4beddb0", 0xd2}, {&(0x7f0000000e40)="4b5c6d3e99850b53aab32ebe31baa74d7048d8c8af052cb6559002fc7cb0496429ae87cdc36e9910ac38838eb90e1fa1ac189621b826beedac9670012a1ced078db8e624c830b545c140b1fcfd0d4a00d0121cc1e867dcb7d9f8ac931a7a6e951161c965f800f26b4852034b250617ef99cfbb5f98ce5a7a968972695fc1464d85a15075091bce060a", 0x89}, {&(0x7f0000000f00)="fc90ba419538f0b69c59e796a3366d5c536c0adee05de39b262c88fbfeb47d6e6372b8a2d674f09f8ccf5c19ae6290648687b46cb7035fd801d13e356793c51283f4db3579f17ec5322da06ea06c69d0b2", 0x51}, {&(0x7f0000003080)="283bca5952ca55c2678a42a32130ab97abadab0e697119808d6580743f444aa15a016a2d732a25350b3a60dd0be3ce843ceed6dc1a5686ec79cceb58981476189aafb716ebea8aa86eed790d1ec1068458c82d951f19eb32440a417a77adf79e5234c9e8a1183935458e23b39c84e77efdb47b220fc58dd0a2eeb7e8b188543eaa5832e546f793b00b985ac608d4e175eaafce130770", 0x96}, {&(0x7f0000000f80)="6e36ebfb006cfbcf5086beb6", 0xc}, {&(0x7f0000003140)="f16998a04191563b797f99ed8dfc1231f9f84739a1ebaeddd7c9ef741d7b7218433420051645764f6900e4425824d21bab16e7612a37d2cf1fd8bfed36155bc877b74bd8dee4677c1b20faa9ee0ba57c303555b9c3fc83bf3dd7e04857c1797fbb8804f5aba46e25052da5c33c87a281e7", 0x71}], 0x8, &(0x7f0000003240)=[@rights={{0x1c, 0x1, 0x1, [r74, r0, r75]}}], 0x20, 0x4000000}, {&(0x7f0000003280)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000003600)=[{&(0x7f0000003300)="8fdbc3ab1df4eb54e3fe79175ea9057f8be49254f7c6c467186376b2e8474194d6cb5864b9e9ae49de595ea858737944270f66a261da0dfacbd9bb7d16aa1cd907a4e02dd270df816cd031c18180772c90aed31b0902a32a32211b19f28a027068c8e7ee08807eccdf87d2f6142fddb8", 0x70}, {&(0x7f0000003380)="422a4a15ccbf7fdced0e20fc139b5c874e6d35f72f5e84989c397c3d6d29081919414113e0efbb3d616ffd53825a5cfd43ef1eea6b1072293addb8f6534f4c871ca5d3f7986645ceaefd3febab1e4434258bb6d8408cf3eae207727b693436c7368b48ea4d4bb6b02ed1b60c35a88aec09c8d9ca5639", 0x76}, {&(0x7f0000003400)="2266f005b4d2bff3a48b2a22e01c4967a6bcc1436d5d6b8ca59b95680c2fe7375d15f152734db2f552074c620ea4622f1014db7682e1a6c0b422f523a7799e405c", 0x41}, {&(0x7f0000003480)="5fe489fe3bf124e09fd9c370290259062c928e5687b3", 0x16}, {&(0x7f00000034c0)="507787c6b16672c3b778c0ce7329961708fe7d7e9dbc5a7f9e88f56b04d0a9874e4b98b29e7f15f724be379556ba0024e52e7eeecf1557948b5bb11fe44da25ddccc0cecb4a8e625fb192af088c2c6e8fe7fbbb047494104affe38b2ccbe3f1f3691a5aa72e2a8b4f27cf58728d18243517f92eff57eb3f30c1b64093a95efd24b05b231ffdc274e9c0458f698f61ec21982028b8ebc1b102df586128bb631edbd51668baa341e717283c26442f44935ee61d976b7b19544275e6eca19deb57b419d0f9698dff7a09b9408b769d3b608d304a4e566ba", 0xd6}, {&(0x7f00000035c0)="934979d73d7d00505b99", 0xa}], 0x6, &(0x7f00000038c0)=[@rights={{0x20, 0x1, 0x1, [r76, r77, r78, r79]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r87}}}, @rights={{0x24, 0x1, 0x1, [r88, r89, r90, r91, r92]}}, @rights={{0x18, 0x1, 0x1, [r93, r94]}}, @rights={{0x2c, 0x1, 0x1, [r95, r0, r96, r0, r0, r0, r97]}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x1c, 0x1, 0x1, [r98, r99, r100]}}, @rights={{0x30, 0x1, 0x1, [r101, r102, r103, r104, r105, r106, r107, r0]}}, @cred={{0x1c, 0x1, 0x2, {r109, r111, r119}}}, @cred={{0x1c, 0x1, 0x2, {r120, r121, r122}}}], 0x158, 0x50000}, {&(0x7f0000003a40)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000004080)=[{&(0x7f0000003ac0)="8de8cfaf649a99b6e9b7cae983b35cc0d253b191f69075adcc83d97ef61725a830b3d886fd5037be8ecf699602a6196e7a714f4dac5bafdbb905786832118399d6a9e2d459135eebf7631022e041d5f0975e5b21ab5bd02503911ff0b38ac859def36024b83ca6d0f901b17cc9f9dbbbc05c69f466a5e5aa6c8305405e0dd7b034142e873dcf63817a4238e48c3499b16b4f8c34142f7ce8e44f45d951586634423440dc34da73d7cce7ea59abdcf0e1575b81b6e32bd2dff29278355db280c4faf7d4f894136f48dbed0266ac1ffd933dbe95eaec195480f0f3223b87f16933cca179c5136045c2", 0xe8}, {&(0x7f0000003bc0)="9d243ddb392ad95da6d2afa0773e96bc6953b2c0", 0x14}, {&(0x7f0000003c00)="4a085c53c0cb4ea6d33b601d38ba375189c7a09bfaa6b1b005e5e917b54941fc0da358b127bded6fa5b8dad65c6b6e", 0x2f}, {&(0x7f0000003c40)="ff38dd90c8f6580609fa09a84c99c6080cd4d237623c06f0934919702216743cc91a706f283cc63e58cb8986d112192d2544da575043257eac8e909f34818d8f5e99f1ae1006b79e5acf3d878264a8759a0f39c019523d4b524a6f105e5743dd3a3547a6fdb64bbf5d246b3cf584ca7c097d93d7f88deff49789214a4cd5df7fbdc654b345b26730928d55fe2c15cf991152f6bfd46e68c046a79679699f85827e916a5252ff717f6bb1dba24b4bd773cff2c4737681336281935eb9f234eb14f2ec7370a9fcd015cb087b8d", 0xcc}, {&(0x7f0000003d40)="6d5b98f1b1d657b156c08fb5a1751dec1b24e69a06c04a722523654fbce23feb115205bf06b2ffed6f5347a31aacea4e52d93e31c012e0166d8e36546ced758e882a62864389d1f88b12cc4bdb53c79878a3ae5a4667554aacc4f831a659f1c6d8d663d159", 0x65}, {&(0x7f0000003dc0)="49f2b48b5bda82a30fbe9af1a6db29c11b95d237c0530c088ae095587f7d7a9cb945733db8f8", 0x26}, {&(0x7f0000003e00)="d149eaf3c691ba705dd6e446ba412b9df098213e0a0ed92b003214029a51a575d7daa29768177ea37f5fe2003eadf998bc63964db5f72e30296e48165a9609363ff7fc6343d9afc7ce1e57ca8d9727c352e213e4", 0x54}, {&(0x7f0000003e80)="feb4046347f1d77feba24bdaa9c2bb5b84bae8c7a1ed321020ee65c33f5793557cf2bbe9d3e9995a49992e78e4434f8d0f084054af994916802e932f76f3c2b11f4420f88c7b782ad72ba686affad53b7561bc7a70bb25af61b31e008190267e3baa696f7f464a1c6037cadac5da463b4b3dd30d270a9ed0f4cb637aa8ed3a91abc9fcb368f8e3b86674d10983092cd80f61a7fecd58e726fcc1e658df1681e29cf1f23da5d0e4d907c3be262076d580a5b44f1c8a51bedbbe29a3804d2fcd824eb97647065d2e7df5b76008497bd04c31f789b9e615b47fcbbab231f2da8e952b3110ff", 0xe4}, {&(0x7f0000003f80)="3d5732ae11a7546d9689ff66f5cb7b020ba44578b815b5802401113e2fb621d07561f89989109be04942231f4159cbbc5389693623d236b2b0f20ddc331476cdb2cee6431909f2bec4e70948b915e9b8326c9b90ee4c52ac0fd4b69ebabe4f1fcc951298e5817665411cd020c243d853ebf9caef19fc312e37bc08c0756da4a63aa14d268ea97d613c4a4326f78722abb877f9297bb11c8c9cfbdbf3758245f6baf4db666a3af36060b41018b895a8e3f40a6c33d7bc83f79b2c5605c1aab7a63aff3af3a66bc02cee71d3", 0xcb}], 0x9, &(0x7f00000042c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r123]}}, @rights={{0x1c, 0x1, 0x1, [r124, r0, r125]}}, @rights={{0x38, 0x1, 0x1, [r0, r0, r126, r127, r128, r129, r0, r0, r130, r131]}}], 0x70, 0x8080}, {&(0x7f0000004340)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004740)=[{&(0x7f00000043c0)="7f4bb79862dbc87b6d6e543bf969d26ef5cd7cf2d09d4518980df42ae62ac6f7460c48c7160314e8ad9f1317b54fb310449b0d91596fdae36940411970b3040dc9885b8ffa4399dc5e8b6fc374cda07f8dfdc50c68b0b1c711e127a5461ff644707667e59d3dca88bcf9a7cd3aa756bbafb09795f516cdbc45b917c5a293945af95969e516b218d7e88b335d967b019605d73c1dfb85a9ded40a8c4cded99c4034fe2288d8f43f27eaeb33ac1d700542062203a048c4b78b11b2c9caccd11bbc2c30addb7e3ef00368dcc27c422460aab80ea3fa13d430c5abc7c2ffc98b3bb9cd", 0xe1}, {&(0x7f00000044c0)="534c62c6a5339c06d4ff32e653693d00e851c78eff4802a33e75c12f763034f49cf33c6f36e484d4779950806a7c431e87af3fdbb93c03cfebcd4e664bf097aeb822fa9c04142b78ce5179cd318f3433bbe0f4ce935351ac818da28d5d21d0b3ba217ddb4f5df714fef79710ae001aa5a97bd407070701b5ffe45fc1be9fe3bcc972394ba82bfdf423cde6fd0c638ebc", 0x90}, {&(0x7f0000004580)="8dfd95c6e7482bdbe94464f75f2dd5f71cf0cba5b1ceab795ffae1159ab77d10f6ab64f6df55403be598ba077314918b3da98c8c03ee52fc7a75c15012749056fcc6ebb9d2125b473ad9079078676ec3a14950486c39874bd40dd5529977b272f1589e539209f8e10a01dc422c62822b46881de501544b5c1f76ba5b698fb1f2c79c921f96a58eb03259890c942c198df73c41a79eb3ef28fc5fd0ecb0a258fbb3719da2cbd06e5665384f41086be3d6dcf7546a294c086768145ee7ad0087fdad9089332f", 0xc5}, {&(0x7f0000004680)="b8f5637badf9dde53d60ab6896a20aacd8ece7d6296bc7497c1124e2777b9bd9165b65997d8171f741755c42fb1ed153558f3b91b3590e8ad1589d56e31eeac52d0a542ba4c07829732c10ac7b37fb3c208551f650cf08b8605d32e41665d2b843e8557010de50596f821b286badf5c0c9e25dc76f23c5589d1ed131d322e5966cf1dca7ed503f1912f56eb9f3796817f7eb719c86", 0x95}], 0x4, &(0x7f00000049c0)=[@cred={{0x1c, 0x1, 0x2, {r132, r134, r135}}}, @rights={{0x24, 0x1, 0x1, [r136, r0, r0, r137, r0]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r138, r139, r0, r140, r141, r142, r0]}}], 0x78, 0x4020044}], 0x6, 0x4) r143 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r143, 0xc1105517, &(0x7f0000001000)) [ 306.962183][T12710] usb 2-1: config index 0 descriptor too short (expected 1307, got 27) [ 306.970753][T12710] usb 2-1: config 0 has an invalid interface number: 134 but max is 0 [ 306.979139][T12710] usb 2-1: config 0 has no interface number 0 [ 306.986333][T12710] usb 2-1: config 0 interface 134 altsetting 0 endpoint 0x1 has invalid maxpacket 1131, setting to 1024 [ 306.997624][T12710] usb 2-1: config 0 interface 134 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 01:45:29 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xfffffffffffffffc, 0x101000) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000140)=0x7) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = shmget(0x0, 0x4000, 0x200, &(0x7f0000762000/0x4000)=nil) shmat(r2, &(0x7f00001dd000/0x3000)=nil, 0x2000) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f0000000100)={0x180c20}) ioctl$TIOCGRS485(r3, 0x542e, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 307.007867][T12710] usb 2-1: New USB device found, idVendor=17e9, idProduct=c9ad, bcdDevice=38.3f [ 307.017042][T12710] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 307.031423][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub 01:45:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) mprotect(&(0x7f0000443000/0x4000)=nil, 0x4000, 0x800004) [ 307.060783][T12710] usb 2-1: config 0 descriptor?? [ 307.113710][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.157007][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.201963][T12709] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 307.228956][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.244536][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.256729][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.269816][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.280623][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.300034][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.328369][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.340855][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.354240][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.369302][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.379077][T12710] udlfb 2-1:0.134: vendor descriptor not available (-71) [ 307.387843][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.400184][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.410828][T12710] usb 2-1: Read EDID byte 0 failed: -71 [ 307.423388][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.433715][T12710] usb 2-1: Read EDID byte 0 failed: -71 [ 307.440552][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.452340][T12710] usb 2-1: Read EDID byte 0 failed: -71 [ 307.458047][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.458192][T12710] usb 2-1: Unable to get valid EDID from device/display [ 307.474753][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.487381][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.498618][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.511466][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.527308][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.565412][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.578337][ C0] usb 2-1: dlfb_urb_completion - nonzero write bulk status received: -71 [ 307.587021][ C0] usb 2-1: dlfb_urb_completion - nonzero write bulk status received: -71 [ 307.595705][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.604245][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.605651][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.606727][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.608410][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.610665][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.621280][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.640170][T13526] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.643679][T13518] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.656436][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.657842][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.659509][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.666526][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.667941][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.670473][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.679594][T12710] Console: switching to colour frame buffer device 100x37 [ 307.697130][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.699994][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.711458][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.721893][T12710] usb 2-1: fb0 is DisplayLink USB device (800x600, 1880K framebuffer memory) [ 307.747158][T12709] usb 6-1: config 0 has an invalid interface number: 22 but max is 0 [ 307.749969][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.759469][T12709] usb 6-1: config 0 has no interface number 0 [ 307.778492][T12709] usb 6-1: New USB device found, idVendor=0ac8, idProduct=c301, bcdDevice=8b.4c [ 307.798550][T12709] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 307.807809][T13518] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.949378][T13526] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.958812][T13528] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 307.972542][T12709] usb 6-1: config 0 descriptor?? [ 307.990260][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 308.009984][T13518] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 308.027482][T12709] gspca_main: vc032x-2.14.0 probing 0ac8:c301 [ 308.039779][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 308.049317][ C0] usb 2-1: dlfb_urb_completion - nonzero write bulk status received: -71 [ 308.057965][T13526] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 308.059276][T12710] usb 2-1: USB disconnect, device number 2 [ 308.073783][T13518] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 308.089011][T12710] Console: switching to colour VGA+ 80x25 [ 308.089060][T13528] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 308.105616][T13528] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 308.118272][T13531] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 308.135234][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 308.145697][T13518] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 308.155213][T13526] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 308.164925][T13529] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 308.174680][T13514] vhci_hcd: vhci_hub_control:622: SetHubDepth req not supported for USB 2.0 roothub [ 308.232124][T12709] gspca_vc032x: reg_w err -71 [ 308.236925][T12709] ================================================================== [ 308.245176][T12709] BUG: KMSAN: uninit-value in read_sensor_register+0x834/0x26c0 [ 308.252798][T12709] CPU: 0 PID: 12709 Comm: kworker/0:20 Not tainted 5.3.0-rc7+ #0 [ 308.260493][T12709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.270578][T12709] Workqueue: usb_hub_wq hub_event [ 308.275598][T12709] Call Trace: [ 308.278886][T12709] dump_stack+0x191/0x1f0 [ 308.283213][T12709] kmsan_report+0x162/0x2d0 [ 308.287707][T12709] __msan_warning+0x75/0xe0 [ 308.292203][T12709] read_sensor_register+0x834/0x26c0 [ 308.297489][T12709] sd_init+0x2689/0x53a0 [ 308.301734][T12709] ? sd_config+0x270/0x270 [ 308.306198][T12709] gspca_dev_probe2+0xe93/0x2230 [ 308.311574][T12709] gspca_dev_probe+0x346/0x3b0 [ 308.316335][T12709] sd_probe+0x8d/0xa0 [ 308.320321][T12709] ? sd_s_ctrl+0xdd0/0xdd0 [ 308.324756][T12709] usb_probe_interface+0xd19/0x1310 [ 308.329953][T12709] ? usb_register_driver+0x7d0/0x7d0 [ 308.335286][T12709] really_probe+0x1373/0x1dc0 [ 308.339978][T12709] driver_probe_device+0x1ba/0x510 [ 308.345094][T12709] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 308.350996][T12709] __device_attach_driver+0x5b8/0x790 [ 308.356366][T12709] bus_for_each_drv+0x28e/0x3b0 [ 308.361203][T12709] ? deferred_probe_work_func+0x400/0x400 [ 308.366913][T12709] __device_attach+0x489/0x750 [ 308.371674][T12709] device_initial_probe+0x4a/0x60 [ 308.376701][T12709] bus_probe_device+0x131/0x390 [ 308.381541][T12709] device_add+0x25b5/0x2df0 [ 308.386051][T12709] usb_set_configuration+0x309f/0x3710 [ 308.391518][T12709] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 308.397582][T12709] generic_probe+0xe7/0x280 [ 308.402074][T12709] ? usb_choose_configuration+0xae0/0xae0 [ 308.407785][T12709] usb_probe_device+0x146/0x200 [ 308.412623][T12709] ? usb_register_device_driver+0x470/0x470 [ 308.418503][T12709] really_probe+0x1373/0x1dc0 [ 308.423175][T12709] driver_probe_device+0x1ba/0x510 [ 308.428275][T12709] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 308.434157][T12709] __device_attach_driver+0x5b8/0x790 [ 308.439529][T12709] bus_for_each_drv+0x28e/0x3b0 [ 308.444366][T12709] ? deferred_probe_work_func+0x400/0x400 [ 308.450077][T12709] __device_attach+0x489/0x750 [ 308.454839][T12709] device_initial_probe+0x4a/0x60 [ 308.459862][T12709] bus_probe_device+0x131/0x390 [ 308.464704][T12709] device_add+0x25b5/0x2df0 [ 308.469210][T12709] usb_new_device+0x23e5/0x2fb0 [ 308.474078][T12709] hub_event+0x581d/0x72f0 [ 308.478605][T12709] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 308.484481][T12709] ? led_work+0x720/0x720 [ 308.488794][T12709] ? led_work+0x720/0x720 [ 308.493161][T12709] process_one_work+0x1572/0x1ef0 [ 308.498202][T12709] worker_thread+0x111b/0x2460 [ 308.502998][T12709] kthread+0x4b5/0x4f0 [ 308.507054][T12709] ? process_one_work+0x1ef0/0x1ef0 [ 308.512243][T12709] ? kthread_blkcg+0xf0/0xf0 [ 308.516821][T12709] ret_from_fork+0x35/0x40 [ 308.521230][T12709] [ 308.523541][T12709] Uninit was created at: [ 308.527768][T12709] kmsan_internal_poison_shadow+0x58/0xb0 [ 308.533473][T12709] kmsan_slab_alloc+0xaa/0x120 [ 308.538223][T12709] kmem_cache_alloc_trace+0x8c5/0xd20 [ 308.543591][T12709] gspca_dev_probe2+0x30d/0x2230 [ 308.548524][T12709] gspca_dev_probe+0x346/0x3b0 [ 308.553275][T12709] sd_probe+0x8d/0xa0 [ 308.557244][T12709] usb_probe_interface+0xd19/0x1310 [ 308.562428][T12709] really_probe+0x1373/0x1dc0 [ 308.567088][T12709] driver_probe_device+0x1ba/0x510 [ 308.572186][T12709] __device_attach_driver+0x5b8/0x790 [ 308.577558][T12709] bus_for_each_drv+0x28e/0x3b0 [ 308.582408][T12709] __device_attach+0x489/0x750 [ 308.587242][T12709] device_initial_probe+0x4a/0x60 [ 308.592250][T12709] bus_probe_device+0x131/0x390 [ 308.597084][T12709] device_add+0x25b5/0x2df0 [ 308.601587][T12709] usb_set_configuration+0x309f/0x3710 [ 308.607033][T12709] generic_probe+0xe7/0x280 [ 308.611519][T12709] usb_probe_device+0x146/0x200 [ 308.616355][T12709] really_probe+0x1373/0x1dc0 [ 308.621018][T12709] driver_probe_device+0x1ba/0x510 [ 308.627071][T12709] __device_attach_driver+0x5b8/0x790 [ 308.632527][T12709] bus_for_each_drv+0x28e/0x3b0 [ 308.637362][T12709] __device_attach+0x489/0x750 [ 308.642124][T12709] device_initial_probe+0x4a/0x60 [ 308.647143][T12709] bus_probe_device+0x131/0x390 [ 308.651978][T12709] device_add+0x25b5/0x2df0 [ 308.656466][T12709] usb_new_device+0x23e5/0x2fb0 [ 308.661298][T12709] hub_event+0x581d/0x72f0 [ 308.665695][T12709] process_one_work+0x1572/0x1ef0 [ 308.670703][T12709] worker_thread+0x111b/0x2460 [ 308.675451][T12709] kthread+0x4b5/0x4f0 [ 308.679507][T12709] ret_from_fork+0x35/0x40 [ 308.683901][T12709] ================================================================== [ 308.691951][T12709] Disabling lock debugging due to kernel taint [ 308.698096][T12709] Kernel panic - not syncing: panic_on_warn set ... [ 308.704676][T12709] CPU: 0 PID: 12709 Comm: kworker/0:20 Tainted: G B 5.3.0-rc7+ #0 [ 308.713763][T12709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.723820][T12709] Workqueue: usb_hub_wq hub_event [ 308.728840][T12709] Call Trace: [ 308.732130][T12709] dump_stack+0x191/0x1f0 [ 308.736528][T12709] panic+0x3c9/0xc1e [ 308.740433][T12709] kmsan_report+0x2ca/0x2d0 [ 308.744930][T12709] __msan_warning+0x75/0xe0 [ 308.749428][T12709] read_sensor_register+0x834/0x26c0 [ 308.754728][T12709] sd_init+0x2689/0x53a0 [ 308.758969][T12709] ? sd_config+0x270/0x270 [ 308.763375][T12709] gspca_dev_probe2+0xe93/0x2230 [ 308.768313][T12709] gspca_dev_probe+0x346/0x3b0 [ 308.773092][T12709] sd_probe+0x8d/0xa0 [ 308.777066][T12709] ? sd_s_ctrl+0xdd0/0xdd0 [ 308.781476][T12709] usb_probe_interface+0xd19/0x1310 [ 308.786675][T12709] ? usb_register_driver+0x7d0/0x7d0 [ 308.791967][T12709] really_probe+0x1373/0x1dc0 [ 308.796646][T12709] driver_probe_device+0x1ba/0x510 [ 308.801754][T12709] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 308.807642][T12709] __device_attach_driver+0x5b8/0x790 [ 308.813027][T12709] bus_for_each_drv+0x28e/0x3b0 [ 308.817866][T12709] ? deferred_probe_work_func+0x400/0x400 [ 308.823582][T12709] __device_attach+0x489/0x750 [ 308.828366][T12709] device_initial_probe+0x4a/0x60 [ 308.833382][T12709] bus_probe_device+0x131/0x390 [ 308.838226][T12709] device_add+0x25b5/0x2df0 [ 308.842736][T12709] usb_set_configuration+0x309f/0x3710 [ 308.848202][T12709] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 308.854267][T12709] generic_probe+0xe7/0x280 [ 308.858758][T12709] ? usb_choose_configuration+0xae0/0xae0 [ 308.864464][T12709] usb_probe_device+0x146/0x200 [ 308.869327][T12709] ? usb_register_device_driver+0x470/0x470 [ 308.875208][T12709] really_probe+0x1373/0x1dc0 [ 308.879881][T12709] driver_probe_device+0x1ba/0x510 [ 308.884985][T12709] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 308.890867][T12709] __device_attach_driver+0x5b8/0x790 [ 308.896240][T12709] bus_for_each_drv+0x28e/0x3b0 [ 308.901077][T12709] ? deferred_probe_work_func+0x400/0x400 [ 308.906829][T12709] __device_attach+0x489/0x750 [ 308.911603][T12709] device_initial_probe+0x4a/0x60 [ 308.916616][T12709] bus_probe_device+0x131/0x390 [ 308.921457][T12709] device_add+0x25b5/0x2df0 [ 308.925966][T12709] usb_new_device+0x23e5/0x2fb0 [ 308.930821][T12709] hub_event+0x581d/0x72f0 [ 308.935267][T12709] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 308.941145][T12709] ? led_work+0x720/0x720 [ 308.945457][T12709] ? led_work+0x720/0x720 [ 308.949778][T12709] process_one_work+0x1572/0x1ef0 [ 308.954805][T12709] worker_thread+0x111b/0x2460 [ 308.959577][T12709] kthread+0x4b5/0x4f0 [ 308.963631][T12709] ? process_one_work+0x1ef0/0x1ef0 [ 308.968819][T12709] ? kthread_blkcg+0xf0/0xf0 [ 308.973486][T12709] ret_from_fork+0x35/0x40 [ 308.979410][T12709] Kernel Offset: disabled [ 308.983736][T12709] Rebooting in 86400 seconds..