000180)) sendfile(r4, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 04:54:55 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x60, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000c7b5b0765087eed3ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000"]}, 0x101) 04:54:55 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x402) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x402) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, &(0x7f0000000040)=0x1) 04:54:56 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:54:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r10 = accept4$alg(r9, 0x0, 0x0, 0x0) sendfile(r10, r8, 0x0, 0x402) ioctl$VIDIOC_EXPBUF(r8, 0xc0405610, &(0x7f0000000040)={0xb, 0x80000000, 0x6, 0x4000, r2}) write$tun(r4, &(0x7f0000000240)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x28, 0x3a, 0xff, @private0, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @ipv4={[], [], @dev}, @rand_addr=' \x01\x00'}}}}}}}, 0x62) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x18102, 0x0) 04:54:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x402) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0xffffffff, 0x0, 0x0, 0xfffffdfd, 0x4, "000000000000000400000000000000000200"}) r4 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x88e6d16511b98d62, 0x0) ioctl$SNDCTL_TMR_SOURCE(r5, 0xc0045406) dup2(r0, r4) 04:54:56 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000bc0)={"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"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept4$alg(r3, 0x0, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x402) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f00000000c0)={0x8, 0x100000}) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x0, 0xffff, 0x0, 0x0, 0x0, "6428f93ebf217c9262c51f31be000f099559ce"}) r5 = syz_open_pts(r1, 0x801) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r6, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write(r5, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000100)) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800, 0x0, 0x3}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x402) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x3) 04:54:56 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}], 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a"], 0x14f) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x4008800) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f85646bf0893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e10913072c8254f745b7d4"], 0x191) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 04:54:56 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:54:57 executing program 5: syz_usb_connect(0x1, 0x36a, &(0x7f0000000840)=ANY=[@ANYBLOB="12010000dcdfda081107000973dc0000000109025803010000000009044952f15ba41000030937090b0502"], 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000180)={0x2000, 0xd000, 0x7, 0x1f, 0x6}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x402) syz_io_uring_setup(0x87, &(0x7f0000000200), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = syz_io_uring_complete(r3) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000440)={0xff, 0x24f6e985, 0x2, 0x1, 0x3}) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x402) ioctl$KVM_XEN_HVM_CONFIG(r5, 0x4038ae7a, &(0x7f0000000400)={0x4, 0x90a, &(0x7f0000000300), &(0x7f0000000340)="739a950d6389cbe5540f8946061930edd19ceeebf6cef15c83c2aad4d3a50d62dc262dfd99bb2bc7c40d54be1aff2349cbbd285ceadc2f025e62ccf58bf4ebc56e69e275827d04aa27085c47c1c935b8d54a09144083dacd68d1eb1ed0bc10aea90ce1baa2b48629724043348d6e581369d14ca0bee23e97fcc148b2da957feabf7b4e61d9f3fd392ce16c6ce57ad027b84a569b22f5d9ecc3be1116025898da", 0x0, 0xa0}) getpeername(r0, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f00000001c0)=0x80) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f00000000c0)={0x10001, 0xb, 0x4, 0x2, 0x7, {0x77359400}, {0x2, 0x8, 0xff, 0x4, 0x3f, 0x81, "ddfc21c2"}, 0xfffffff7, 0x2, @userptr}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x3c}, 0x1}, {0xa, 0x4e22, 0x3f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2435}, 0x32, [0x3, 0x4, 0x4, 0x5, 0x5, 0x400, 0x3, 0x800]}, 0x5c) [ 600.974675][ C1] sd 0:0:1:0: [sg0] tag#3084 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 600.985430][ C1] sd 0:0:1:0: [sg0] tag#3084 CDB: Test Unit Ready [ 600.992379][ C1] sd 0:0:1:0: [sg0] tag#3084 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.002367][ C1] sd 0:0:1:0: [sg0] tag#3084 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.012338][ C1] sd 0:0:1:0: [sg0] tag#3084 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.022437][ C1] sd 0:0:1:0: [sg0] tag#3084 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.032378][ C1] sd 0:0:1:0: [sg0] tag#3084 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.042486][ C1] sd 0:0:1:0: [sg0] tag#3084 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.052427][ C1] sd 0:0:1:0: [sg0] tag#3084 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.062376][ C1] sd 0:0:1:0: [sg0] tag#3084 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04:54:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0xc004) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)}, 0x8000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)=@name={0x1e, 0x2, 0x2, {{0x2, 0x2}, 0x2}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="524065eb8afe62058f9ed73f0afa4939459c8675b3d4de51b848ebd23d149aa34b0dc4a37d2818b0b5f47f07ae3e76021488ba82c2c158f8f2ddbd29e9e76c8ef36d6491fe3e86a608133d95", 0x4c}], 0x2, &(0x7f00000005c0)="2a508930328d9758a720f993ff967ee3165660f156c2a61e6f0d716926557b696a3f87205d9b3a9f279a13f29db3495826b9608dadec4bb3891973cdc81b79d948400f6bac8f86e1f8f54d7483c8cd0d5b9192833a51193cecfa6763c26ae60408ecc0869af3cf08680ba65afcd45b98abb465acf7fc23c062b1a6782bb16a54d89c16b604db0172d0fa164edc43f99274bbf42abc77f1460b2a557673e6adba0e2de163aa6d97da9ef28f19e711", 0xae, 0x4004}, 0x40) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000080)) getsockopt$inet_dccp_int(r0, 0x21, 0x0, &(0x7f0000000140), &(0x7f0000000240)=0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0x81, 0x0, 0x2}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @planes=0x0}) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000004c0)="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") [ 601.072275][ C1] sd 0:0:1:0: [sg0] tag#3084 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.082189][ C1] sd 0:0:1:0: [sg0] tag#3084 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.092099][ C1] sd 0:0:1:0: [sg0] tag#3084 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.102002][ C1] sd 0:0:1:0: [sg0] tag#3084 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.111896][ C1] sd 0:0:1:0: [sg0] tag#3084 CDB[c0]: 00 00 00 00 00 00 00 00 04:54:57 executing program 4: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x2) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=0x16) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)}], 0x1}, 0x4000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000040)="8f73e191c60d83063ab6cf5b54c7f6a869381b354097", 0x16}, {&(0x7f0000000300)}], 0x2, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000380)=0x7f) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000500)=@sack_info={0x0, 0x8080, 0x3}, 0xc) 04:54:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r1, &(0x7f0000000000)) r2 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r2) 04:54:57 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) [ 601.800749][T13302] IPVS: ftp: loaded support on port[0] = 21 04:54:58 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) [ 602.315135][T13304] IPVS: ftp: loaded support on port[0] = 21 [ 602.339224][T10264] usb 6-1: new low-speed USB device number 4 using dummy_hcd 04:54:59 executing program 3: socket$inet(0x10, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000080)="5166470aba96a3ce6ab0690a3cfd3c5a16a279e71b4af19cbdb1b892544bae068cec8bab757bae5896a02fe205c9fd64c3db061e7e2ff3cef0f846073fe5a61704efd73d41db53b64fd1865fdfaec6060e43f2d105ed7823493d282172bdc7637c370063b666d705c98ddf876a05a0930c4182", 0x73, 0xc010, &(0x7f0000000100)=@nfc={0x27, 0x0, 0x2, 0x6}, 0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1ba) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000180)={0x1000, 0x200}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x40, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000002c0)={0x2, 0x3}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10000}, 0x10}, 0x78) 04:54:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0xc004) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)}, 0x8000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)=@name={0x1e, 0x2, 0x2, {{0x2, 0x2}, 0x2}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="524065eb8afe62058f9ed73f0afa4939459c8675b3d4de51b848ebd23d149aa34b0dc4a37d2818b0b5f47f07ae3e76021488ba82c2c158f8f2ddbd29e9e76c8ef36d6491fe3e86a608133d95", 0x4c}], 0x2, &(0x7f00000005c0)="2a508930328d9758a720f993ff967ee3165660f156c2a61e6f0d716926557b696a3f87205d9b3a9f279a13f29db3495826b9608dadec4bb3891973cdc81b79d948400f6bac8f86e1f8f54d7483c8cd0d5b9192833a51193cecfa6763c26ae60408ecc0869af3cf08680ba65afcd45b98abb465acf7fc23c062b1a6782bb16a54d89c16b604db0172d0fa164edc43f99274bbf42abc77f1460b2a557673e6adba0e2de163aa6d97da9ef28f19e711", 0xae, 0x4004}, 0x40) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000080)) getsockopt$inet_dccp_int(r0, 0x21, 0x0, &(0x7f0000000140), &(0x7f0000000240)=0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0x81, 0x0, 0x2}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @planes=0x0}) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000004c0)="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") [ 602.877681][T10264] usb 6-1: config 0 has an invalid interface number: 73 but max is 0 [ 602.885962][T10264] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 602.896544][T10264] usb 6-1: config 0 has no interface number 0 [ 602.902897][T10264] usb 6-1: too many endpoints for config 0 interface 73 altsetting 82: 241, using maximum allowed: 30 [ 602.914181][T10264] usb 6-1: config 0 interface 73 altsetting 82 has 0 endpoint descriptors, different from the interface descriptor's value: 241 04:54:59 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) [ 602.927699][T10264] usb 6-1: config 0 interface 73 has no altsetting 0 [ 602.934554][T10264] usb 6-1: Dual-Role OTG device on HNP port [ 602.948517][T10128] tipc: TX() has been purged, node left! [ 603.041796][ C1] sd 0:0:1:0: [sg0] tag#3085 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 603.052543][ C1] sd 0:0:1:0: [sg0] tag#3085 CDB: Test Unit Ready [ 603.059385][ C1] sd 0:0:1:0: [sg0] tag#3085 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.069382][ C1] sd 0:0:1:0: [sg0] tag#3085 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.079284][ C1] sd 0:0:1:0: [sg0] tag#3085 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.089236][ C1] sd 0:0:1:0: [sg0] tag#3085 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.099130][ C1] sd 0:0:1:0: [sg0] tag#3085 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.109025][ C1] sd 0:0:1:0: [sg0] tag#3085 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.118932][ C1] sd 0:0:1:0: [sg0] tag#3085 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.128840][ C1] sd 0:0:1:0: [sg0] tag#3085 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.138739][ C1] sd 0:0:1:0: [sg0] tag#3085 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.148633][ C1] sd 0:0:1:0: [sg0] tag#3085 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.158536][ C1] sd 0:0:1:0: [sg0] tag#3085 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.168437][ C1] sd 0:0:1:0: [sg0] tag#3085 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.178321][ C1] sd 0:0:1:0: [sg0] tag#3085 CDB[c0]: 00 00 00 00 00 00 00 00 04:54:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') fcntl$setlease(r0, 0x400, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) sendfile(r3, r0, 0x0, 0x402) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000de3000)={{0x81, 0x8}}) [ 603.498225][T10264] usb 6-1: New USB device found, idVendor=0711, idProduct=0900, bcdDevice=dc.73 [ 603.507640][T10264] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 603.572109][T10264] usb 6-1: config 0 descriptor?? [ 603.649040][ C1] sd 0:0:1:0: [sg0] tag#3086 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 603.659739][ C1] sd 0:0:1:0: [sg0] tag#3086 CDB: Test Unit Ready [ 603.666543][ C1] sd 0:0:1:0: [sg0] tag#3086 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.676526][ C1] sd 0:0:1:0: [sg0] tag#3086 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.686438][ C1] sd 0:0:1:0: [sg0] tag#3086 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.696340][ C1] sd 0:0:1:0: [sg0] tag#3086 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.706344][ C1] sd 0:0:1:0: [sg0] tag#3086 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.716229][ C1] sd 0:0:1:0: [sg0] tag#3086 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.726101][ C1] sd 0:0:1:0: [sg0] tag#3086 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.736012][ C1] sd 0:0:1:0: [sg0] tag#3086 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04:55:00 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x0, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) [ 603.745916][ C1] sd 0:0:1:0: [sg0] tag#3086 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.755820][ C1] sd 0:0:1:0: [sg0] tag#3086 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.765721][ C1] sd 0:0:1:0: [sg0] tag#3086 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.775521][ C1] sd 0:0:1:0: [sg0] tag#3086 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.785429][ C1] sd 0:0:1:0: [sg0] tag#3086 CDB[c0]: 00 00 00 00 00 00 00 00 04:55:00 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x12080, 0x0) sendfile(r4, r2, 0x0, 0x402) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000000)={0x0, 0x7, 0x9}) [ 603.888942][T10264] usb 6-1: can't set config #0, error -71 [ 603.928666][T10264] usb 6-1: USB disconnect, device number 4 04:55:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0xc004) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)}, 0x8000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)=@name={0x1e, 0x2, 0x2, {{0x2, 0x2}, 0x2}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="524065eb8afe62058f9ed73f0afa4939459c8675b3d4de51b848ebd23d149aa34b0dc4a37d2818b0b5f47f07ae3e76021488ba82c2c158f8f2ddbd29e9e76c8ef36d6491fe3e86a608133d95", 0x4c}], 0x2, &(0x7f00000005c0)="2a508930328d9758a720f993ff967ee3165660f156c2a61e6f0d716926557b696a3f87205d9b3a9f279a13f29db3495826b9608dadec4bb3891973cdc81b79d948400f6bac8f86e1f8f54d7483c8cd0d5b9192833a51193cecfa6763c26ae60408ecc0869af3cf08680ba65afcd45b98abb465acf7fc23c062b1a6782bb16a54d89c16b604db0172d0fa164edc43f99274bbf42abc77f1460b2a557673e6adba0e2de163aa6d97da9ef28f19e711", 0xae, 0x4004}, 0x40) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000080)) getsockopt$inet_dccp_int(r0, 0x21, 0x0, &(0x7f0000000140), &(0x7f0000000240)=0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0x81, 0x0, 0x2}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @planes=0x0}) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000004c0)="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") 04:55:01 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xb05, 0x17e0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9c0}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000007c0)={0x24, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "ec370275"}]}}, 0x0}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xb2ba, 0x1000, 0x1}) connect$caif(r1, &(0x7f0000000080), 0x18) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0\x00', 0x0, r3) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() setresgid(r3, r4, r5) [ 605.075804][T10264] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 605.436165][T10264] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 605.447429][T10264] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 605.457529][T10264] usb 4-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 605.466845][T10264] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 605.544723][T10264] usb 4-1: config 0 descriptor?? 04:55:02 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x0, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:55:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r5, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c0005"], 0x3}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1800) dup2(r0, r1) 04:55:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0xc004) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)}, 0x8000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)=@name={0x1e, 0x2, 0x2, {{0x2, 0x2}, 0x2}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="524065eb8afe62058f9ed73f0afa4939459c8675b3d4de51b848ebd23d149aa34b0dc4a37d2818b0b5f47f07ae3e76021488ba82c2c158f8f2ddbd29e9e76c8ef36d6491fe3e86a608133d95", 0x4c}], 0x2, &(0x7f00000005c0)="2a508930328d9758a720f993ff967ee3165660f156c2a61e6f0d716926557b696a3f87205d9b3a9f279a13f29db3495826b9608dadec4bb3891973cdc81b79d948400f6bac8f86e1f8f54d7483c8cd0d5b9192833a51193cecfa6763c26ae60408ecc0869af3cf08680ba65afcd45b98abb465acf7fc23c062b1a6782bb16a54d89c16b604db0172d0fa164edc43f99274bbf42abc77f1460b2a557673e6adba0e2de163aa6d97da9ef28f19e711", 0xae, 0x4004}, 0x40) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000080)) getsockopt$inet_dccp_int(r0, 0x21, 0x0, &(0x7f0000000140), &(0x7f0000000240)=0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0x81, 0x0, 0x2}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @planes=0x0}) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000004c0)="143828f7f7e4fa767024bd6fa6f75d518bd92c57240002e7e9b3c72f24c630a0c9f320bc2f8502f3a07cf92a33b4ded7cccb2ac7b2edc346df9276a758a88c3662a95a129cb1aa29856ae97fa59b8efb350af474742f1901ca2486c71037094c322b1526f90c4c79de8a65d6d3076ea98235d14b141474b52574c0f15892ad3c671cdb91ebbdaedd9e477c7577cd2a61fc084d7f7e1952bd641ce8acdb45e09f6f89a7c7491435b7554c613d655721685d71e07b108f7d9f31e71de722c7dd58cc011f4d57f4555d90635366066c36f5718ff461cb604b2540ddeb3631ca8541a22d231c5176ea6b2c9dcba9161ff1ebfeb849a71bb1ee674a8548e115e30560") 04:55:02 executing program 4: sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000100)="d766ba4300b800800000ef66baf80cb8ac85c580ef66bafc0cedc4e215b67c5b03c74424003d010000c744240200500000ff1c24400f070fc73bc7442400f6000000c7442402d1200000c7442406000000000f011c24af0f225f", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x2710, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYRESDEC, @ANYRESOCT]) ioctl$KVM_RUN(r3, 0xae80, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fc) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 606.286335][T10264] usbhid 4-1:0.0: can't add hid device: -71 [ 606.292745][T10264] usbhid: probe of 4-1:0.0 failed with error -71 [ 606.378175][T10264] usb 4-1: USB disconnect, device number 17 04:55:03 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x0, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) [ 607.015885][T10264] usb 4-1: new high-speed USB device number 18 using dummy_hcd 04:55:03 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0xfe]}}, @TCA_TAPRIO_ATTR_FLAGS={0x8}]}}]}, 0x94}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x402) r6 = perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x6, 0x9, 0x0, 0x85, 0x0, 0x81, 0x71006, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_bp, 0x19498, 0xff, 0x7, 0x6, 0x6, 0x2, 0x9}, 0xffffffffffffffff, 0x1, r3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) ioctl$CHAR_RAW_DISCARD(r3, 0x1277, &(0x7f0000000180)=0x5) r9 = accept4$alg(r8, 0x0, 0x0, 0x0) sendfile(r9, r7, 0x0, 0x402) ioctl$VHOST_RESET_OWNER(r7, 0xaf02, 0x0) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) 04:55:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) close(r0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x3, @local}}, 0x80) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x6fc0}}}]}}]}, 0x58}}, 0x0) r4 = geteuid() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000940)={&(0x7f0000000580)=@migrate={0x3a4, 0x21, 0x800, 0x70bd29, 0x25dfdbfb, {{@in=@dev={0xac, 0x14, 0x14, 0x12}, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0x4e24, 0x0, 0x4e21, 0x20, 0x2, 0xa0, 0x20, 0x2b}, 0x6e6bb8}, [@offload={0xc}, @user_kmaddress={0x2c, 0x13, {@in6=@private1={0xfc, 0x1, [], 0x1}, @in=@multicast2, 0x0, 0x2}}, @etimer_thresh={0x8, 0xc, 0xff}, @sa={0xe4, 0x6, {{@in6=@ipv4={[], [], @private=0xa010101}, @in6=@remote, 0x4e21, 0x9, 0x4e20, 0x1, 0xa, 0x100, 0x0, 0x3a}, {@in6=@remote, 0x4d4, 0x3c}, @in=@local, {0xc4, 0x8, 0x6c, 0x80000, 0x9, 0xffff, 0x7, 0x1}, {0xfff, 0x6c5f, 0x1, 0x7000000000000000}, {0x0, 0x9f, 0x10000}, 0x70bd25, 0x3501, 0xa, 0x0, 0x3f}}, @tmpl={0xc4, 0x5, [{{@in=@rand_addr=0x64010100, 0x4d5, 0x3c}, 0xa, @in=@broadcast, 0x0, 0x1, 0x0, 0xfd, 0x5, 0x8, 0x9}, {{@in6=@remote, 0x4d4, 0x3c}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x2, 0x0, 0xff, 0xfffffffd, 0x9}, {{@in=@rand_addr=0x64010100, 0x4d4, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x2, 0x1, 0x3, 0x7, 0x5, 0x2}]}, @algo_auth={0x75, 0x1, {{'sha3-224\x00'}, 0x168, "42f93f2f2067bf8cb19477a2b49ad7aebbd67847e4c13e97a448211dd82ffcd5a26181bdf201016169c17be24a"}}, @XFRMA_IF_ID={0x8}, @sa={0xe4, 0x6, {{@in=@broadcast, @in=@multicast1, 0x4e21, 0x0, 0x4e24, 0x4, 0xa, 0x20, 0x80, 0x62, r3, r4}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4d2, 0x3c}, @in6=@empty, {0xfffffffffffffff7, 0xffff, 0x6, 0x9, 0x1, 0x80000001, 0x0, 0x4}, {0x7, 0x2, 0x5, 0x1ff}, {0x20, 0x93e, 0x40}, 0x70bd25, 0x3507, 0x2, 0x3, 0x5, 0x8}}, @etimer_thresh={0x8, 0xc, 0x3}]}, 0x3a4}}, 0x4000000) r5 = socket(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5800000024000b0f00000000ffdbdf2500000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000746266002c000200280001000000000000000000000000000002000000000000c06f0000000000000000000000000000e8df5a7921ef55463c8a28d310c400f40e67ee95c485a9f6aebf117df90e84ec2dc0eafb522ec5b0561f54e7378117e0682d2e39171d83684df87f8c32e0808dcb0c50d85306213c7dde0e88459e"], 0x58}}, 0x0) r8 = geteuid() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000940)={&(0x7f0000000580)=ANY=[@ANYBLOB="a40300002100000829bd7000fbdbdf25ac141412000000000000000000000000ac14140b0000000000000000000000004e2400004e2100200200a0202b000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="b86b6e00000000000c001c00", @ANYRES32=0x0, @ANYBLOB="000000002c001300fc010000000000000000000000000001e0000002000000000000000000000000000000000200000008000c00ff000000e400060000000000000000000000ffff0a010101fe8000000000000000000000000000bb4e2100094e2000010a0000003a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="e4000600ffffffff000000000000000000000000e00000010000000000000000000000004e2100004e2400040a00208062000000", @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="20010000000000000000000000000002000004d23c00000000000000000000000000000000000000f7ffffffffffffffffff000000000000060000000000000009000000000000000100000000000000010000800000000000000000000000000400000000000000070000000000000002000000000000000500000000000000ff01000000000000200000003e0900004000000025bd70000735000002000305080000000000000008000c0003000000"], 0x3a4}}, 0x4000000) setresuid(0xee00, r4, r8) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) [ 607.385368][T10264] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 607.396561][T10264] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 607.406693][T10264] usb 4-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 607.415991][T10264] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 607.523200][T13387] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 607.581675][T10264] usb 4-1: config 0 descriptor?? 04:55:04 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) [ 607.653663][T13389] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 04:55:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x5) dup2(r0, r1) [ 608.035230][T10264] usbhid 4-1:0.0: can't add hid device: -71 [ 608.041534][T10264] usbhid: probe of 4-1:0.0 failed with error -71 [ 608.115470][T10264] usb 4-1: USB disconnect, device number 18 04:55:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000240)) read(r1, 0x0, 0xfffffe22) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x10) 04:55:04 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xb05, 0x17e0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9c0}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000007c0)={0x24, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "ec370275"}]}}, 0x0}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xb2ba, 0x1000, 0x1}) connect$caif(r1, &(0x7f0000000080), 0x18) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0\x00', 0x0, r3) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() setresgid(r3, r4, r5) 04:55:04 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:55:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) read$FUSE(r2, &(0x7f0000000400), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x402) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r3, 0x0, 0x0) dup2(r1, r3) 04:55:04 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x7fff) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_GET(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="500000000109010100000000000000000700000a08000340fffffffd08000540000000200900010073797a31000000000c000480080001400001000808000640000000000900010073797a3100000000"], 0x50}, 0x1, 0x0, 0x0, 0x20040001}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x90, r6, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dhcp_state_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ldconfig_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x90}, 0x1, 0x0, 0x0, 0x24048010}, 0x1000d) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gre0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20044000}, 0x20000840) sendmsg$NLBL_UNLABEL_C_ACCEPT(r5, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r6, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x3b}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvtap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}]}, 0x64}, 0x1, 0x0, 0x0, 0x44891}, 0x4) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x68, r6, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @local}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000801}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x0, 0x2f0, 0x200, 0x0, 0x5, 0x278, 0x308, 0x308, 0x278, 0x308, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'ip6gre0\x00'}, 0x0, 0x128, 0x168, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x240}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) write$binfmt_misc(r7, &(0x7f0000000000)={'syz1', "9bab04cc92d3caddf8477ea25fb585e7e93ecca8350f480b2afb27139a5ace8b5236ff105e5b5be89bc17aa1"}, 0x30) 04:55:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x118, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) ptrace$setopts(0x4206, r1, 0x0, 0x100075) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x402) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000080), &(0x7f0000000140)=0x4) tkill(r0, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:55:05 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) [ 608.894047][T11132] usb 4-1: new high-speed USB device number 19 using dummy_hcd 04:55:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000000)="583d069122272934fd7e83d48eb912e39e6d525b08063dade51677d6f42a389591afbc5424bfdd799f921d4280402d20438a878f6e50aa492bd6f045ca2c4d643752623befea51b00b1afc053b4cdd7bc8a69a3e301437fb2e3ffc7a097e4a7b91f370fa28342ce725aeb35eeb59cfb3d6ebd4") close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) 04:55:05 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:55:05 executing program 4: syz_usb_connect(0x1, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000011f79a08070ada0048ad000000010902240001000000000904000002c750dc000905850b0000000000090501030500000000"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_USER(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0xec, 0x3ed, 0x1, 0x70bd2b, 0x25dfdbfb, "41c088756b7e785c835c2f9c155d3bb50473960420b644851689677bbcdf2abbec4b47ff5d6ac8b9b1167bc22d6c0d544a88cb42ffd3e9d83ce30edd204237833c1767181eca81392704769ff0812ff95c8c868f3d5e4880ded649e39cb646611a6e28f948243dd1ec844e1bb268b579e602f8760bc7faf4323056a728dd75a9b0ddbb6a72f6e33e2c19d655e07475e08863fa93fb1d00ea306bb9b3bcc0fc88d4e2f1bc4131bbe6a365959fe6196065efcf16176817f3e65e914d33afc04d7205fccc01b5274ecba7277de2259797ab363b9660e485e0fe2204", ["", "", "", "", "", "", ""]}, 0xec}, 0x1, 0x0, 0x0, 0x4000040}, 0x40000c0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r4, 0x0, 0x0) dup2(r0, r4) write$char_usb(r0, &(0x7f0000000240)='<', 0x1) [ 609.257723][T11132] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 609.269031][T11132] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 609.279291][T11132] usb 4-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 609.288600][T11132] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 609.430457][T11132] usb 4-1: config 0 descriptor?? 04:55:06 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:55:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) close(r0) r2 = dup(0xffffffffffffffff) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000000)=0x2, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) [ 609.833890][T10264] usb 5-1: new low-speed USB device number 17 using dummy_hcd [ 610.164189][T11132] usbhid 4-1:0.0: can't add hid device: -71 [ 610.170513][T11132] usbhid: probe of 4-1:0.0 failed with error -71 [ 610.194515][T10264] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 610.205977][T10264] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 610.216058][T10264] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 10 [ 610.227277][T10264] usb 5-1: New USB device found, idVendor=0a07, idProduct=00da, bcdDevice=ad.48 [ 610.236634][T10264] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 610.277366][T11132] usb 4-1: USB disconnect, device number 19 [ 610.302856][T10264] usb 5-1: config 0 descriptor?? [ 610.470455][T10264] adutux 5-1:0.0: ADU218 now attached to /dev/usb/adutux0 [ 610.676137][T11132] usb 5-1: USB disconnect, device number 17 [ 611.596242][ T8998] usb 5-1: new low-speed USB device number 18 using dummy_hcd 04:55:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000240)) read(r1, 0x0, 0xfffffe22) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x10) 04:55:08 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:55:08 executing program 0: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) ioctl$HIDIOCGREPORTINFO(r2, 0xc00c4809, &(0x7f0000000000)={0x1, 0x100, 0x1ff}) dup2(r0, r1) 04:55:08 executing program 2: sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000082505a1a4400001c8030109025c0002010000000904000001020d000025f5cae49e24e151931abd2afeabdf2406000105240000000d24"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x108d4802}, 0xc, &(0x7f0000000800)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000102061999c2657d7c4ae4f6c636014758f3599f2acb8b3bdeb3d061cb6c04f5f0cc77434484e64abf77bb9e7124cd4", @ANYRES16=0x0, @ANYBLOB="200026bd7000ffdbdf25060000000800040000010000080004004000000008000600008000001c00028008000500fbffffff06000e004e2400000800040007000000"], 0x48}, 0x1, 0x0, 0x0, 0x40040d1}, 0x90) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x402) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="43030000", @ANYRES16=r3, @ANYBLOB="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"], 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x2844) sendfile(r2, r0, 0x0, 0x402) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0x402) syz_io_uring_setup(0x87, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r4}, &(0x7f00006d4000/0x2000)=nil, &(0x7f00006d4000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x85, &(0x7f0000000300), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x0) syz_io_uring_submit(r7, r9, &(0x7f0000000100)=@IORING_OP_FALLOCATE={0x11, 0x2, 0x0, @fd_index=0xa, 0x3, 0x0, 0x9}, 0x3) 04:55:08 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xb05, 0x17e0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9c0}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000007c0)={0x24, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "ec370275"}]}}, 0x0}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xb2ba, 0x1000, 0x1}) connect$caif(r1, &(0x7f0000000080), 0x18) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0\x00', 0x0, r3) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() setresgid(r3, r4, r5) [ 611.993885][ T8998] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 612.005110][ T8998] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 612.015208][ T8998] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 10 [ 612.026356][ T8998] usb 5-1: New USB device found, idVendor=0a07, idProduct=00da, bcdDevice=ad.48 [ 612.035645][ T8998] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:55:08 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) [ 612.116415][T11132] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 612.124507][ T8999] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 612.251344][ T8998] usb 5-1: config 0 descriptor?? [ 612.379679][ T8998] adutux 5-1:0.0: ADU218 now attached to /dev/usb/adutux0 [ 612.424033][T11132] usb 3-1: Using ep0 maxpacket: 8 04:55:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x6fc0}}}]}}]}, 0x58}}, 0x0) r5 = geteuid() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000940)={&(0x7f0000000580)=@migrate={0x3a4, 0x21, 0x800, 0x70bd29, 0x25dfdbfb, {{@in=@dev={0xac, 0x14, 0x14, 0x12}, @in6=@remote, 0x4e24, 0x0, 0x4e21, 0x20, 0x2, 0xa0, 0x20, 0x2b}, 0x6e6bb8}, [@offload={0xc}, @user_kmaddress={0x2c, 0x13, {@in6=@private1={0xfc, 0x1, [], 0x1}, @in=@multicast2, 0x0, 0x2}}, @etimer_thresh={0x8, 0xc, 0xff}, @sa={0xe4, 0x6, {{@in6=@ipv4={[], [], @private=0xa010101}, @in6=@remote, 0x4e21, 0x9, 0x4e20, 0x1, 0xa, 0x100, 0x0, 0x3a}, {@in=@local, 0x4d4, 0x3c}, @in=@local, {0xc4, 0x8, 0x6c, 0x80000, 0x9, 0xffff, 0x7, 0x1}, {0xfff, 0x6c5f, 0x1, 0x7000000000000000}, {0x0, 0x9f, 0x10000}, 0x70bd25, 0x3501, 0xa, 0x0, 0x3f}}, @tmpl={0xc4, 0x5, [{{@in=@rand_addr=0x64010100, 0x4d5, 0x3c}, 0xa, @in=@broadcast, 0x0, 0x1, 0x0, 0xfd, 0x5, 0x8, 0x9}, {{@in6=@remote, 0x4d4, 0x3c}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x2, 0x0, 0xff, 0xfffffffd, 0x9}, {{@in=@rand_addr=0x64010100, 0x4d4, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x2, 0x1, 0x3, 0x7, 0x5, 0x2}]}, @algo_auth={0x75, 0x1, {{'sha3-224\x00'}, 0x168, "42f93f2f2067bf8cb19477a2b49ad7aebbd67847e4c13e97a448211dd82ffcd5a26181bdf201016169c17be24a"}}, @XFRMA_IF_ID={0x8}, @sa={0xe4, 0x6, {{@in=@broadcast, @in=@multicast1, 0x4e21, 0x0, 0x4e24, 0x4, 0xa, 0x20, 0x80, 0x62, r4, r5}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4d2, 0x3c}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {0xfffffffffffffff7, 0xffff, 0x6, 0x9, 0x1, 0x80000001, 0x0, 0x4}, {0x7, 0x2, 0x5, 0x1ff}, {0x20, 0x93e, 0x40}, 0x70bd25, 0x350a, 0x2, 0x3, 0x5, 0xa2}}, @etimer_thresh={0x8, 0xc, 0x3}]}, 0x3a4}}, 0x4000000) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0\x00', 0x0, r7) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0\x00', 0x0, r9) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000080)={{}, {0x1, 0x1}, [{0x2, 0x2, r5}], {0x4, 0x7}, [{0x8, 0x1, r7}, {0x8, 0x0, r9}], {0x10, 0x3}, {0x20, 0x7}}, 0x3c, 0x1) dup2(r0, r1) [ 612.543893][ T8999] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 612.555160][ T8999] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 612.565296][ T8999] usb 4-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 612.574609][ T8999] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 612.584670][T11132] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 612.595087][T11132] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 612.604247][T11132] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 04:55:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000240)) read(r1, 0x0, 0xfffffe22) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x10) 04:55:09 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) [ 612.769763][T13498] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 612.770953][ T9324] usb 5-1: USB disconnect, device number 18 [ 612.826627][ T8999] usb 4-1: config 0 descriptor?? [ 612.864260][T11132] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 612.873859][T11132] usb 3-1: New USB device strings: Mfr=1, Product=200, SerialNumber=3 [ 612.882179][T11132] usb 3-1: Product: syz [ 612.887375][T11132] usb 3-1: Manufacturer: syz [ 612.892157][T11132] usb 3-1: SerialNumber: syz [ 612.926267][T13498] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 613.035870][T11132] cdc_ncm 3-1:1.0: skipping garbage [ 613.041353][T11132] cdc_ncm 3-1:1.0: bind() failure 04:55:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400040, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r3, 0x0, 0x0) dup2(r2, r3) [ 613.261656][T11132] usb 3-1: USB disconnect, device number 31 04:55:09 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) [ 613.703743][ T8999] usbhid 4-1:0.0: can't add hid device: -71 [ 613.710094][ T8999] usbhid: probe of 4-1:0.0 failed with error -71 [ 613.769146][ T8999] usb 4-1: USB disconnect, device number 20 04:55:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="15cbdb0c232adbb096f7e6cb5f70d983bde00652048de275d05ba8c1ea7f4ccb65104600b57ba6f70312bbc8c949a2f98f7a7e985b7981c874a826a3e26572fca6", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75055f69643da31431b4b0d6e288710dafdaeba8f5e7989ddb1945d7518c50344170b038e58a5a1a042f9b2ce6905d29492f8bde5ed16d33f28a76bdb077d1d7a35cf300bb9c4f277a287f56f78d11512d1a0a8a85eeeebbdbbcd59d", @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) finit_module(r1, &(0x7f0000000000)='\x00', 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r2 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r2) 04:55:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000000)=@newsa={0x184, 0x10, 0x1, 0x0, 0x0, {{@in=@dev, @in6=@rand_addr=' \x01\x00'}, {@in6=@empty, 0x0, 0x6c}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'blake2b-384-generic\x00'}}}]}, 0x184}}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x20000, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0xb, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x5}}]}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x4}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x20}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20040054}, 0x2010) 04:55:11 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:55:11 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xb05, 0x17e0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9c0}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000007c0)={0x24, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "ec370275"}]}}, 0x0}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xb2ba, 0x1000, 0x1}) connect$caif(r1, &(0x7f0000000080), 0x18) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0\x00', 0x0, r3) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() setresgid(r3, r4, r5) 04:55:11 executing program 2: ioprio_set$pid(0x1, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {0x27}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1, {r2}}, 0x58) 04:55:11 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400c0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0xffff, 0xdfffffff, 0xcceb, 0xb, "00000000000000000000000000f72336a100"}) r1 = syz_open_pts(r0, 0x6a880) open_by_handle_at(r1, &(0x7f00000000c0)={0xa0, 0x0, "5cc60dbf7097018f608ddcbe68484262be8443b808b4a42483ac9cf964e29b8c4815ee735d82122d26b55383489fbc82ff041955756b8c00ed4c7bd4af09ceec371c13f87b3b28161780ad414f9e4b9f099cd3f46d531e0b1831041a1377f955121a71cc24cef76dd4ca7b973a93ec85dd46174f1289c1777aec1eaf7ac4f3a0976424654953987fbc737d8806b915cc0dadf57f87d45c6a"}, 0x220080) close(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40000, 0x0) dup2(0xffffffffffffffff, r1) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') 04:55:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) r5 = openat2(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x20000, 0x68, 0x2}, 0x18) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x402) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f00000002c0)={0x3, "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"}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000140), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000100), 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x4, 0x10000000}, &(0x7f00000000c0)=0xc) dup2(r0, r1) [ 615.198796][ T9324] usb 4-1: new high-speed USB device number 21 using dummy_hcd 04:55:11 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) [ 615.582403][ T9324] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 615.593573][ T9324] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 615.604007][ T9324] usb 4-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 615.613353][ T9324] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 615.827699][ T9324] usb 4-1: config 0 descriptor?? 04:55:12 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x15, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) getsockopt$inet_dccp_buf(r2, 0x21, 0x82, &(0x7f0000000440)=""/252, &(0x7f0000000000)=0xfc) r5 = memfd_create(&(0x7f0000000380)='\\vneA\x0f\xc4\xbd\xbc85\x1d\xfa\x01o\tK \xf7\x9e\xff\\t0=\'`/{,vi.et1eb0u_er\x00\xc5\x83\xd2\'\x8cTjj\x8fet\x129\xc5\xde\xad\xa9\xbba\x94+\xfe|\xb8\xfa\xf8\xf7\"\x01\xde\xbe5\x8b\xe1\x06\xe3\xbc\xb5m!\xd3W&\xdb|\xbe\xc5\xa3\x80`\x06\x00\x00\x00\x00\x00\x00\x00\a\xbf!\xaa*\x19\x14\x1e^Y\x1b\xee\x0f\xa1(\x1cr\xc60\x01\xe2@V\xed~\xc9@\x97u\xd4\xa3\x81\x84\xa5\xeb\xad\xb1\xb7\t\xad\xbfI\x17\x17p\x97\xfa\xcaHI\xc6\xa8\x10o\xb4\xc8\x84OS\x06[\xa1{\x12C', 0x0) ftruncate(r5, 0x1000000) sendfile(r1, r5, 0x0, 0xeefffdef) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:55:12 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002000128008000100677265001400028008000100c004cfc82f6b62601592cf16f53d892d41b1aba6101e6ce34861057725a61a0a8163e7b6314e8f8fc61be994382517882975979b1df474d3f7e6d9f44d3f7484ac41af7b498773c66dd1b98e935c02", @ANYRES32=r3, @ANYBLOB="04d337cc1c8cc622849ca3adabf6020000000000"], 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 04:55:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) 04:55:12 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x8901, &(0x7f0000000240)={@mcast1, @mcast2, @loopback}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x80800) sendfile(r2, 0xffffffffffffffff, 0x0, 0x402) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000080)={0x8, 0x2, 0x3f, 0x5f29, '\x00', 0x3}) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x400, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000180)='/dev/sg#\x00', 0x9) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) flock(r5, 0x1) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r4, 0xc034564b, &(0x7f0000000040)) 04:55:12 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) [ 616.035600][T13571] mmap: syz-executor.2 (13571) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 616.135334][T13575] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 616.190342][T13580] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 616.257115][T13580] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:55:12 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:55:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x34140, 0x0) bind$can_j1939(r2, &(0x7f0000000040)={0x1d, 0x0, 0x1, {0x1, 0x1}, 0xfe}, 0x18) [ 616.505147][ C1] sd 0:0:1:0: [sg0] tag#3087 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 616.516004][ C1] sd 0:0:1:0: [sg0] tag#3087 CDB: Test Unit Ready [ 616.522858][ C1] sd 0:0:1:0: [sg0] tag#3087 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.532771][ C1] sd 0:0:1:0: [sg0] tag#3087 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.543032][ C1] sd 0:0:1:0: [sg0] tag#3087 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.552992][ C1] sd 0:0:1:0: [sg0] tag#3087 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.562924][ C1] sd 0:0:1:0: [sg0] tag#3087 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.572863][ C1] sd 0:0:1:0: [sg0] tag#3087 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.582781][ C1] sd 0:0:1:0: [sg0] tag#3087 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.592703][ C1] sd 0:0:1:0: [sg0] tag#3087 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.602617][ C1] sd 0:0:1:0: [sg0] tag#3087 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.612529][ C1] sd 0:0:1:0: [sg0] tag#3087 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.622449][ C1] sd 0:0:1:0: [sg0] tag#3087 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.632368][ C1] sd 0:0:1:0: [sg0] tag#3087 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 616.642281][ C1] sd 0:0:1:0: [sg0] tag#3087 CDB[c0]: 00 00 00 00 00 00 00 00 [ 616.722403][ T9324] usbhid 4-1:0.0: can't add hid device: -71 [ 616.728729][ T9324] usbhid: probe of 4-1:0.0 failed with error -71 [ 616.852712][ T9324] usb 4-1: USB disconnect, device number 21 04:55:13 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xb05, 0x17e0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9c0}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000007c0)={0x24, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "ec370275"}]}}, 0x0}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xb2ba, 0x1000, 0x1}) connect$caif(r1, &(0x7f0000000080), 0x18) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0\x00', 0x0, r3) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) getgid() 04:55:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pread64(r2, &(0x7f0000000040)=""/107, 0x6b, 0x4) sendmmsg$inet6(r2, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}], 0x1, 0x400d000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r3, 0x0, 0x0) vmsplice(r3, &(0x7f00000002c0)=[{&(0x7f00000000c0)="2945edd6275af55d004bc48e6ad5001ec1b4bb7925b462b8ab7a8734f6b2311dd0f244579c9b5f9e6784bade0b74302b52a042ffc5bdf7e8566398a8053e28a04f3293f18827931450d0a1bcda8acef92d2ead4156ed1ded6e08369541bf28c5c48d648ee426abae4cf7fdb2aa00ae13919cb9557d5ac62d4acabf739a323697d95184c5d3407eb7efad147be47965813499240af1b3bca6b735a9", 0x9b}, {&(0x7f0000000180)="9d2b", 0x2}, {&(0x7f00000001c0)="f290fd84311ac3ac8d2490d8f25041d0b2283dc99e6378d37152d2e10c17e504dd1c9ca505e4934ee04403ab6f7bc58548683ad58b0547d936d4311acdd15e3662b19ee0e7686675e719ac9bce18ba095bd9450abbba6dd7dea75ad8d99fa833fac79921a2c3e6b4ca5d72", 0x6b}, {&(0x7f0000000240)="d7ea63fbd44f42d02cba4520540c94ab43e758a1ee961206c7cefc7b133249df470818a5a6295770c0529f1865f66a6056586d4dd7f976bb7b8e1a1c335d67318a500a707f5f8738a8dcf3de30e73925b647d5acbcf990df1515a75b86561f3c9fd84e852b924d05d269b10db0b1afae", 0x70}], 0x4, 0xc) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) dup3(r4, r2, 0x0) socket$pptp(0x18, 0x1, 0x2) 04:55:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = dup(r4) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={0x412040, 0x100, 0x12}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000000), 0xb, 0x0) 04:55:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x402) r4 = syz_open_pts(r1, 0x595602) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r4) 04:55:13 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) [ 617.588506][T13602] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 617.769126][T13609] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:55:14 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x3, 0x2c) r2 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r9 = accept4$alg(r8, 0x0, 0x0, 0x0) sendfile(r9, r7, 0x0, 0x402) ioctl$VIDIOC_STREAMOFF(r7, 0x40045613, &(0x7f00000000c0)=0x2) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYRES16, @ANYRES16=r2, @ANYBLOB="87c26884086a0ff1bcba0301cc53edca5bffc582d290cd4fe21e2f24f9c95559b6e5a86ad13e1f041616b44d5652dd0d84f5feec8dcbb8b71cdacd947534939bf299082a1afeba3fd33f95286dcd3066623183dcd9e3de75c343622c8ecb929c4c144c175e200500b09f0baff0557ea9752f530699bf3680943269ba7ca81b5020d2632dac14cc01104ce9bb677e33fd4905212c8ae2b389c4611f217bffb1870e810c8987f04aa47132c0f9780ea1b0ebd63cb204bd433599256230503afa0bab1e167c", @ANYRESOCT=r1, @ANYRESOCT=r6, @ANYRESOCT=r4], 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x0) 04:55:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="b70000000100000007000000f80000009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x86) setsockopt$sock_attach_bpf(r3, 0x1, 0x34, &(0x7f0000000040)=r2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002c80)=ANY=[@ANYBLOB="b70000000000000007000000000000009500000000000000f8c053d5b8ed4aaf046c99c87f0a8a096389300612e314030f46a6f63820d29d2f5f44e758e4030b223fd6840977cf9e7afb35464d0b35e3fd0300c4b67831a9934189336a325f4e4964fd4ed3485d2460fde1cc1d8f2263a927766c0dbfe2d74fcd55179e1c425ab9c1e18881c6344647ca"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) dup2(r7, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r8 = gettid() tkill(r8, 0x5000000000016) timer_create(0x0, &(0x7f0000000100)={0x0, 0x1, 0x1, @thr={&(0x7f0000000000)="1175e3c82157f23422641dd62e00"/25, &(0x7f0000000240)="fb5178e969b1e8041ca5241ba536f65525dcb7a03b930cfb76dad54eb1c6917ffc49fec186c99a27895a780b43e2976daa8b4c041de0f55ba1b9d1e8264e37e35553e4e62048e6aaf7933d4784f62b5ddec8e766c4c391e1e30ad19df454bc671a373d8825639c55817bd3da46a1876f988b83a6ff658bda01660ca22d673638bfda3833ab441ffb0feb175e1e798e9c6fab83b0b0ffbf4be2bd148656f9bd356e29f9cf92d8d3f10719ebac9cbade083f454600"/195}}, &(0x7f0000000140)=0x0) timer_settime(r9, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) [ 618.141340][T11132] usb 4-1: new high-speed USB device number 22 using dummy_hcd 04:55:14 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) [ 618.501520][T11132] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 618.512736][T11132] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 618.522876][T11132] usb 4-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 618.532235][T11132] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 618.660640][T11132] usb 4-1: config 0 descriptor?? [ 619.053377][ C1] sd 0:0:1:0: [sg0] tag#3103 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 619.064101][ C1] sd 0:0:1:0: [sg0] tag#3103 CDB: Test Unit Ready [ 619.070973][ C1] sd 0:0:1:0: [sg0] tag#3103 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 619.080851][ C1] sd 0:0:1:0: [sg0] tag#3103 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 619.090734][ C1] sd 0:0:1:0: [sg0] tag#3103 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 619.100622][ C1] sd 0:0:1:0: [sg0] tag#3103 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 619.110496][ C1] sd 0:0:1:0: [sg0] tag#3103 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 619.120365][ C1] sd 0:0:1:0: [sg0] tag#3103 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 619.130466][ C1] sd 0:0:1:0: [sg0] tag#3103 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 619.140378][ C1] sd 0:0:1:0: [sg0] tag#3103 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 619.150277][ C1] sd 0:0:1:0: [sg0] tag#3103 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 619.160222][ C1] sd 0:0:1:0: [sg0] tag#3103 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 619.170053][ C1] sd 0:0:1:0: [sg0] tag#3103 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 619.179933][ C1] sd 0:0:1:0: [sg0] tag#3103 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 619.189819][ C1] sd 0:0:1:0: [sg0] tag#3103 CDB[c0]: 00 00 00 00 00 00 00 00 [ 619.660634][T11132] usbhid 4-1:0.0: can't add hid device: -71 [ 619.666950][T11132] usbhid: probe of 4-1:0.0 failed with error -71 04:55:16 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000140)={0x0, 0x5, 0x0, &(0x7f0000000040)=0xeb}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63aedfe808108004014ae40b8ae4f2a88d2fbea75025ad435e16af8fffffffffffff70627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000200000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196"], 0x1ec) socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) [ 619.731031][T11132] usb 4-1: USB disconnect, device number 22 04:55:16 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:55:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x402) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x4, 0x9}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x402) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x38, r9, 0x1, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'ip6erspan0\x00'}}}}}, 0x38}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r9, 0x100, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044851}, 0x8001) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f000003f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f00000000c0)="440f20c03506000000440f22c0c4229d4541000f07b9800000c00f3235000800000f30f04681679ef6ffffff64f3f00fb0a3038000000f01c466b857008ed0c4a1e155d0", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 620.062403][ C1] sd 0:0:1:0: [sg0] tag#3104 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 620.073264][ C1] sd 0:0:1:0: [sg0] tag#3104 CDB: Test Unit Ready [ 620.080101][ C1] sd 0:0:1:0: [sg0] tag#3104 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 620.090016][ C1] sd 0:0:1:0: [sg0] tag#3104 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 620.100047][ C1] sd 0:0:1:0: [sg0] tag#3104 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 620.110009][ C1] sd 0:0:1:0: [sg0] tag#3104 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 620.119940][ C1] sd 0:0:1:0: [sg0] tag#3104 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 620.129851][ C1] sd 0:0:1:0: [sg0] tag#3104 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 620.140442][ C1] sd 0:0:1:0: [sg0] tag#3104 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 620.150476][ C1] sd 0:0:1:0: [sg0] tag#3104 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 620.160760][ C1] sd 0:0:1:0: [sg0] tag#3104 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 620.170775][ C1] sd 0:0:1:0: [sg0] tag#3104 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 620.180701][ C1] sd 0:0:1:0: [sg0] tag#3104 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 620.190689][ C1] sd 0:0:1:0: [sg0] tag#3104 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 620.200661][ C1] sd 0:0:1:0: [sg0] tag#3104 CDB[c0]: 00 00 00 00 00 00 00 00 [ 620.204214][T13647] tipc: Enabling of bearer rejected, failed to enable media 04:55:16 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) [ 620.358664][T13651] tipc: Enabling of bearer rejected, failed to enable media 04:55:16 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xb05, 0x17e0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9c0}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000007c0)={0x24, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "ec370275"}]}}, 0x0}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xb2ba, 0x1000, 0x1}) connect$caif(r1, &(0x7f0000000080), 0x18) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0\x00', 0x0, r3) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) [ 620.543297][ C1] sd 0:0:1:0: [sg0] tag#3105 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 620.554007][ C1] sd 0:0:1:0: [sg0] tag#3105 CDB: Test Unit Ready [ 620.560823][ C1] sd 0:0:1:0: [sg0] tag#3105 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 620.570775][ C1] sd 0:0:1:0: [sg0] tag#3105 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 620.580689][ C1] sd 0:0:1:0: [sg0] tag#3105 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04:55:16 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="725f6964452d883566ee50c87340f72a71960480d97a11824d52d652093d74eb379a323c3020d6de000000e0ffffff00", @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)="34d3b5f7e408b7622d5e4c6cefe7ec17ada44f124302a2af0832dadfeb4a5151d067b0cd5c72d44c37996a0d8c17ba98dda8356c6966cd5948e627b4a117dda8dd234085954f69a5a290a8c562240b66ff4c967761e8c9ac1fd4efe6a964434644097b2f4294ec0e8313c1403d12634ffe26498137acb34fbd5c75239daf7f17958408713e3973791cdb73d0c45bd550b453db85040e1a158896415349", 0x9d}, {&(0x7f0000000040)="c472717797844eca070a2c0d38bde0d627ef17f4435247", 0x17}, {&(0x7f00000001c0)="bc8b20fcd31c08e6a359516e3e2e50065332be3871684016e37844127e6dccef7cf2c7a0be3ff187ba046dc4a8a1e91e3b9be6e77bf156e648133cd4987e02678f177a1a8b7940c08258ce2bb2af4a2068246f21051ea88485f8bdc358febf69aa1b9893201466719b0a2de3097e9ba1006f565d04a80075aa13406c1abfc48b566df7dad1537910da2a6bd481d11c7b1466fbf1e92255b048fcea2edf0ac97549680fac4aa0911f50137ed67731c84c7e17c6b18d11563ffc1fc37e4ad7f4c63981847da8e3fe6b45ad0776200f38a384f9008fdcd3d569b5082ed9e99c5154ba6577d909aa37bb409be3908f724122a0d4db", 0xf3}], 0x3, 0x7f, 0x0) flock(r1, 0x4) r2 = socket(0x18, 0x800, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x20400, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r4, 0xf50f, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r3, 0x0, 0x402) ioctl$vim2m_VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000500)={0x1ff, 0x1, 0x4, {0x2, @sliced={0x401, [0x0, 0x8000, 0xfff, 0x7fff, 0x8, 0x9cb8, 0x80, 0x3, 0x5, 0x0, 0x9, 0x1000, 0x800, 0x0, 0x0, 0x1, 0xf097, 0x9, 0x4, 0x9, 0x9, 0x4, 0x1bd1, 0x3, 0x8946, 0x3, 0xffc0, 0x1, 0x8000, 0x68, 0x1f, 0xfffe, 0x1ff, 0x5, 0xff, 0x80, 0x3, 0xa5dc, 0x1ff, 0xffff, 0x2, 0x7, 0xec, 0x7f, 0x1, 0x3, 0x8000, 0x8001], 0x10001}}, 0x7}) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bsg\x00', 0x0, 0x0) ioctl$CHAR_RAW_IOOPT(r7, 0x1279, &(0x7f0000000340)) [ 620.590845][ C1] sd 0:0:1:0: [sg0] tag#3105 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 620.600788][ C1] sd 0:0:1:0: [sg0] tag#3105 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 620.610736][ C1] sd 0:0:1:0: [sg0] tag#3105 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 620.620693][ C1] sd 0:0:1:0: [sg0] tag#3105 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 620.630715][ C1] sd 0:0:1:0: [sg0] tag#3105 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 620.640690][ C1] sd 0:0:1:0: [sg0] tag#3105 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 620.651092][ C1] sd 0:0:1:0: [sg0] tag#3105 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 620.661056][ C1] sd 0:0:1:0: [sg0] tag#3105 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 620.671104][ C1] sd 0:0:1:0: [sg0] tag#3105 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 620.681050][ C1] sd 0:0:1:0: [sg0] tag#3105 CDB[c0]: 00 00 00 00 00 00 00 00 04:55:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x101400, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) dup2(r0, r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/exec\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x0) r8 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xfffffe1f, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYRES16=r8, @ANYRES16=r1], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x20000010) sendmsg$NLBL_CALIPSO_C_LIST(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="00002abd7000ffdbdf250300000008000200020000000800010001000000"], 0x24}, 0x1, 0x0, 0x0, 0x20040841}, 0x4040804) 04:55:17 executing program 4: r0 = socket$inet6(0xa, 0x80000, 0x401) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb85a) r3 = socket$inet_dccp(0x2, 0x6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000040), 0x40001fa, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000000040), 0x0, 0x0) 04:55:17 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:55:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x48381000, &(0x7f00000002c0)="191cca67b61199136686649f3ce41d17d3", &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="e22f271eb5c133423e371e714cc74bf4c65f029b895ce835a35b5e0429568098a450901841be5f36496cb96cd3b388c00f33fd3b15684ea6172f78e4c12129381e83d79d58ddfe9c172208fcf3e62c168e7026713dc9c0e3e8c4a4dc") r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x31, 0x0, 0x0) timerfd_gettime(r2, &(0x7f0000000080)) syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x80000001, 0x800) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x0, 0x0) 04:55:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x1, 0xb, 0x1, 0x11, "0000007d4f00000400008000"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x1000) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000080)=0x7) r3 = dup2(r0, r1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000000)={{0x0, 0x1, 0x80000001, 0x1, 0x8}}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x64c4cfcbf68a8ba8, 0x110, 0xffffffffffffffff, 0x8000000) ioctl$TIOCNXCL(r1, 0x540d) 04:55:17 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x23, 0x121600) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f00000003c0)=0x7) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x80000000000000a, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f00000000c0)={0x1c, r6, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x3c, r6, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x39}}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "9d33cc58840d7e9cc39a34a804"}]}, 0x3c}, 0x1, 0x0, 0x0, 0x89}, 0x40040) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r7 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r7, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r1) [ 621.450266][T11132] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 621.810467][T11132] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 621.821831][T11132] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 621.831987][T11132] usb 4-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 621.841363][T11132] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 622.131601][T11132] usb 4-1: config 0 descriptor?? 04:55:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x107880, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0xb7f9, 0x3, 0x0, 0x10000, 0x14, "24782ceead99f791a5fdef349dc0b29d53683c"}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) read$char_usb(r2, &(0x7f00000002c0)=""/4096, 0x1000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) 04:55:18 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:55:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x240}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000080)=@x25={0x9, @remote}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)=""/183, 0xb7}], 0x1, &(0x7f00000001c0)=""/84, 0x54}, 0x40) syz_usb_connect(0x0, 0x440, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000f722ef40e305020507c20000000109022e0401000000000904"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x402) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x20, 0xfffffffffffffff7, &(0x7f0000000280)=0x2}) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x10) 04:55:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x240}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001059b317e600"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280080001006772650010000280040012000600030000000000"], 0x3c}}, 0x0) [ 622.729344][ T8999] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 622.860429][T11132] usbhid 4-1:0.0: can't add hid device: -71 [ 622.866774][T11132] usbhid: probe of 4-1:0.0 failed with error -71 [ 622.974005][T11132] usb 4-1: USB disconnect, device number 23 [ 623.112492][ T8999] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 623.123119][ T8999] usb 3-1: New USB device found, idVendor=05e3, idProduct=0502, bcdDevice=c2.07 [ 623.132499][ T8999] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 623.263846][ T8999] usb 3-1: config 0 descriptor?? [ 623.323096][ T8999] gl620a 3-1:0.0 usb0: register 'gl620a' at usb-dummy_hcd.2-1, Genesys GeneLink, fe:35:75:ca:bf:87 04:55:19 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xb05, 0x17e0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9c0}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000007c0)={0x24, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "ec370275"}]}}, 0x0}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xb2ba, 0x1000, 0x1}) connect$caif(r1, &(0x7f0000000080), 0x18) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0\x00', 0x0, r3) 04:55:19 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:55:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r4, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x240}) r5 = accept(r4, &(0x7f0000000100)=@ethernet={0x0, @multicast}, &(0x7f0000000180)=0x80) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_STATUS(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r6, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}]}, 0x20}, 0x1, 0x0, 0x0, 0x4008000}, 0x8800) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000000c0)) r7 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r7, r2, 0x0, 0x402) getsockopt$inet_tcp_int(r2, 0x6, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 623.523685][ T8999] usb 3-1: USB disconnect, device number 32 [ 623.530787][ T8999] gl620a 3-1:0.0 usb0: unregister 'gl620a' usb-dummy_hcd.2-1, Genesys GeneLink [ 624.098841][ T9325] usb 4-1: new high-speed USB device number 24 using dummy_hcd 04:55:20 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:55:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = signalfd4(r0, &(0x7f00000000c0)={[0x8]}, 0x8, 0x80000) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000100)) read$hidraw(r1, &(0x7f0000000140)=""/54, 0x36) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000180)=0xe3f, 0x4) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xa0, r2, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x1}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x4}}, @NL80211_ATTR_MESH_CONFIG={0x54, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_RETRY_TIMEOUT={0x6, 0x1, 0x76}, @NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0x10}, @NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0x3c}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffffc2}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x101}, @NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0xb0}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x1ff}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffff6b}, @NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x6}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5, 0x1d, 0x1}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x3ba9e6a9}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x40800) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) fchmod(r3, 0xa) r4 = syz_io_uring_setup(0x1a93, &(0x7f0000000380)={0x0, 0x603a, 0x2, 0x1, 0x194}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f0000000480)={{0x2, 0x0, @reserved="15f2147813317778fa57993ec4e4a0d0eb0e56c91fa9695d871e7f1f40a48367"}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000500)={0x2, [0x0, 0x0]}) r5 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_SET_UNIQUE(r5, 0x40106410, &(0x7f0000000640)={0xea, &(0x7f0000000540)="680bc306e02fee26b8a3c4dd4cc44de69ad67b04ed017c3cbb984bef8491245e97af42cb6b832df6eb43348878cdfea1021b010a760dfb0bf8fc5b6bcc2e439c482f90ef6a8bf8e92366f625183e023e38a93257677026a94f49e50d0a6a57d77413d4e998cac7b2985f6a413d279bc9f0c5842404860657a8bccc23d27b29abe5edc36428fafccbc7b110f26de5a154d03515edf70f189b48b27c06fafceea4cc529f65d4a460711c9355060b4b81b8843ebe7d8849296b60b8c82ef727c4efb5e1bc48ce59c8cdfafc21991d1467ca237e7e2eb577233848cd9d757456850124919be964a458dc9f44"}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000680)={0x0, 0x2710}, 0x10) openat$vnet(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vhost-net\x00', 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000700)='devlink\x00') r6 = syz_open_dev$vcsu(&(0x7f0000000740)='/dev/vcsu#\x00', 0x7, 0x2002) ioctl$DRM_IOCTL_RM_MAP(r6, 0x4028641b, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil}) 04:55:20 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x240}) sendmmsg(r1, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="78bda2f4981e99049db3cea0b05f26180000000000000010fc0000019400e9b46055ce74babb67ce5fe4febc026230af19c9eb0f468d62a5c43280b45c873050f571b8a6c3d5213b3d1a6fde0a4ed0b10e338c96fc17686d9b41acaac03569fcdb61bb5a3d1a11433ee1e5ea0815d1c773bbb43db3e94d1f82b0fb7bfea5a64c6ad4924a064f5cfa"], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYRES32=r0], 0xffffff16}}], 0x2, 0x8080) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000300)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) sendmmsg(r2, &(0x7f0000003e80), 0x2, 0x0) 04:55:20 executing program 4: socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000f31c223d66256cca9da1b946939c39010800"/35, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r6, @ANYBLOB="1400030076657468305f766c616e000000000000"], 0x3c}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f00000000c0)={0x0, 'netdevsim0\x00', {0x4}, 0x1}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x23, &(0x7f0000000040)=@assoc_value={r3}, 0x8) 04:55:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000000)=""/244, &(0x7f0000000100)=0xf4) r2 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000140)=0x1, 0x4) r3 = dup2(r0, r2) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$evdev(r3, &(0x7f0000000240)=[{{r4, r5/1000+10000}, 0x16, 0x1, 0x5}, {{r6, r7/1000+60000}, 0x1, 0x3}], 0x30) [ 624.532478][ T9325] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 624.543695][ T9325] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 624.554094][ T9325] usb 4-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 624.563507][ T9325] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 624.612314][T13753] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 624.737020][ T9325] usb 4-1: config 0 descriptor?? 04:55:21 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:55:21 executing program 5: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000005040)=[{{&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x30}}], 0x1, 0x0) [ 624.785352][T13755] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 04:55:21 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) sendmmsg$alg(r1, &(0x7f0000003e40)=[{0x0, 0x0, &(0x7f0000000140)=[{}, {&(0x7f0000000040)="d196c69a0c9c652330298312d5d34ae16cc4bdf8742ec9552f1b31f27ae353bf9ebe713a43a57b97707e1d3ec9a1b2f1a9af80ad3bc0770ece7940cf1abbabc7b947d654f2e41191fee1e85194eed87f82c01ac252ea3c9b27155f8de5f09a7eaf08054b699fdabfef98befa940aea00a7de6cfbbcb3c5010f271f762ae075d1d559e4806ae56c9b1e3270106f1016ec1d3039ef2b990d3bd633ad3e93405f1c85a2560cf58a58100294b80a", 0xac}, {&(0x7f0000000500)="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", 0x1000}], 0x3, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0xd8, 0x117, 0x2, 0xc1, "497f77ac828f6ed65af3e5f1c0b004c84612b3894b9d0f0c44122251d02f4b4fe99cc52ae00e00364562e48553949a706e617da70ad646cdee5faeec11c1192aefe397250fba96e57af665ed7fd15faf50d2e619b3680616e9c7a3a0c03eb315a947b182d096dd5b6ef038628e59de9f1a7425ac3ccbe9d22937a798b64f6fe7449ed6bdd8b5348c01ec2d83db48f77ffa87186d6f4fab9e3084ff4a9b51096e8573a3f0029a362fe893d17df4bd244aa0b3d0525fa2640eb04c69f7f788a53e16"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x38, 0x117, 0x2, 0x1d, "9cecf056195fa7dcaf3beb6c818e69fd3e3df9937cc191abc99d1bd92a"}], 0x140, 0x20000040}, {0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001500)="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", 0x1000}], 0x1, &(0x7f0000002500)=[@iv={0x48, 0x117, 0x2, 0x34, "8e8bcb053a9c9798dab5ce581dcb10e55a4776ace584181ae47a1d5bf7b5b2b11f912ef2f3d7b87a746047d98e7f7064f5aee31a"}, @iv={0x70, 0x117, 0x2, 0x58, "be00000a91c671ae8822e680c64783ad95533e2a0ea6b4922e904f202917846f3d06a7a2f75658d02dd19d45af1d5c2589da9be62cc33ad6d06b59473e3e054bcc72031520911a1064f4413aa46ede66abc378ad4d0db699"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x110, 0x117, 0x2, 0xf8, "c763db0ea2e32e45926ba05e2f8730c61fa97863cbda3ec0a8758fd50a4bf72f9c47845f8dcb6eff5a8606758c637687680a7c91e709df4fc53fdc932f40765a838d7fb014acaaf9ab57353bd2251b4e4bbf346642e5f81f2188e95ea387480eda1fe0d58aa817538b401d39220cf2292ca3ca6cc56fcd1b34b0c8bf669bbd641785accc76cc797047fb38b05d93f180762f0980a9200d8f22d258b65ce2f6ec113ee25c29a7270afb959e8db71aafae1e2e180c8378aff9a55b9869d61ae7c4b9396831ca9948fda467766819e5ccd20199cc71f2c0ab23c5f3ecf6d5af3fe3f1c5122da1d59eff7bc91907f97fd8f2913b3aca27cc088d"}, @assoc={0x18, 0x117, 0x4, 0x3}], 0x1f8, 0x4040041}, {0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000000340)="fc0993a72771160c8070c29bb109af761c45d9f7612b965e9797cdacc5ba76b81af643c2f74a20315e761434402561a3acc95a8048a28dde3b18dd6cff9c96536e622ff87cab82405afa395e127d0f571c3f3cee2094202808453b6daefe62d2ff85ba0a11ce44085f0f53ae962ab473c5a8f0beaff13280907f799d89fefabba5a479aa7d364fd10be7517c7ee415da791ae11194fae6f5956070dd26ada07205dd98f997c7fdc77f2dd14b810ac4d74126786804a1e4873027", 0xba}, {&(0x7f0000000400)="b27f9e6e07c04f95a92d57ebdd224d9dfde7b77cb72868a8725c435621deeaac68b958510cebbc204602f42aac34fc28d797f29146cb90987b90b0a76e84fcc18a42787b57dae9635c06ce262d08cb67f41b66619e00e900f79ee8aac520dff8d792891103729c3137fb01b8ded50bb21187", 0x72}, {&(0x7f0000000480)="17d4dc07ae1572991b8313a7d0251b5a166737e1ced5e7df58e0f2f864f92f7d051327c23dede0b829c08ed99db8cf", 0x2f}, {&(0x7f0000002700)="2ce13d95b7dd508664dd9baa565e1385781028ca0fd59c", 0x17}, {&(0x7f0000002740)="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", 0x1000}, {&(0x7f0000003740)="17ff4da7828c28f2e5c7c1e621b3db18c71576c8f4aeb142e3d75c2cf427f33eb4ccef0bed459572cc02c1", 0x2b}, {&(0x7f0000003780)="d03ed37d8cbaf73d6b20c67b8ec538b3813cf1f884f6d0a3a55faf12f951cd51393c059cf8e636f5bfb5ff615bf3632c6481e7c311fb8fd27456a6b6b32ce5be5539613fae1ee72421834bc1bb3dc37950d0ac4d5e0449b3a7a4d3e8c74d5126929ca818202f6dc7e3e962ff31b41dc9c62e21f3fd4e40446e95229132ac24ad6af26b7a1ba2", 0x86}, {&(0x7f0000003840)="95d9cdd1131999fda2d1a670ee582c40f81b42bba0084d1579e96d167e076e3abb75fd17d38ae5bd97c4f036c51cf1b263dfb928481970d9", 0x38}, {&(0x7f0000003880)="865c2ad3c63c703cb6c2e239f99ae22225c938c143720eea0c121667d580f4524e2e67c814061317da84686021d74eae1b28efa205ed6721fadd7a5b0d8cbd7cbc826507634d6d822ba053ed3ecfbd9f6ba8951372e2c1d9080beaf0b89f2a5ca2a497d3af94ca3015a6298e6e5861f72f282795762dc0a4c2924a2fdf76917f60544ced6b7a0f0a794c9311dc3bafcb158545275ab419", 0x97}], 0x9, &(0x7f0000003a00)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x78, 0x117, 0x2, 0x5d, "f11bb8f9b792126d58a162ffe44e7106461ae1216b19558c8947998bab03af97a952c999e9d036f1d2189e9c93193f9a22187df11fe9d54c55595373a6a8887f9fc08bf3ea39a6aa5937c959a70a1210e8256766bf67a0da9fa3e0e82d"}, @iv={0x110, 0x117, 0x2, 0xf7, "485b19cdbf9d5595f71fc5bb882a919e2bc616a928515ff538c1edc8c3ac29b1b68c11f0b9e6e2688c480a76d88f80cddb647b9014bc15fff7e18f1709172f617be6edb71a22542ee9bc827ea0ba8b7d761043f653f61d88b3f8822f706bef51eb20561414fb09201ce71bcf9f78042431c0c6945c8c17375904a7356ed7c023d6d9d75a051dd0b6b93e6d9342818b4d9ae160387dd1a846d3644fafb83c860dc3b148202fa822beebb74c0b736c698200977a680cb1e3dfbe91de679cdd35a8fc05cfe182c70cb9b8eec9814ebcff3f691ea96f509cfd1cb02852ffdb423827bf439cc9b3da2798c5a52900c004acd23247655fdcb287"}, @iv={0x100, 0x117, 0x2, 0xec, "d37271c83a80d7cc0fca65f01bbea465d102dc2aa5363bb6f03c5ff24a794262123136a3cc74cf645bef76fa65788f3663be6e339b81ddf6842d327586ebb6a2c1f3e3ef0e883b1520f08d2c90a0e4b57953083fdc4b532e49cc71426a6e9fc288f9162717b6503c4cb33309b8ffc1ad926451963527132f9265fe210e1f87f2670f22eda76bec46c7d9ac36107f987bdcf5e48a00afc5dcc63f7b00fa4a12c7ca2a10ff04f154fd2ecdbaa971fb3311340d4f24e51b20359309fa37b30daea356776816100155b02b459921570c6e2dea3f5fcb055d3d73339085455957e998645b00af114c2cd598b87aca"}, @iv={0x48, 0x117, 0x2, 0x2d, "8c6302caf1c77d4e19f7b62639135ca8de20117272619eedea401df1ee1fdf9832ecb8c0e3cf809ab9ed7be3bb"}], 0x2e8, 0x81}, {0x0, 0x0, &(0x7f0000003d00), 0x0, &(0x7f0000003f40)=ANY=[@ANYBLOB="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"], 0xd8, 0x40000d1}], 0x4, 0x8800) memfd_create(&(0x7f0000003d00)='batadv0\x00', 0x1) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x1ffeb, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast2={0xff, 0x5}}, @IFLA_GRE_LINK={0x8}]}}}]}, 0x50}}, 0x0) 04:55:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) gettid() r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$SG_SET_DEBUG(r6, 0x227e, &(0x7f0000000140)) ioctl$sock_inet_SIOCADDRT(r5, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x240}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e20, @rand_addr=0x64010101}, {0x2, 0x4e20, @local}, {0x2, 0x4e20, @multicast1}, 0x67, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)='veth1\x00', 0x9, 0x9, 0x7ff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x0, 0x10, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x40) dup2(r0, r1) [ 625.488550][ T9325] usbhid 4-1:0.0: can't add hid device: -71 [ 625.488882][ T9325] usbhid: probe of 4-1:0.0 failed with error -71 [ 625.527875][ T9325] usb 4-1: USB disconnect, device number 24 [ 625.758245][ T8999] Bluetooth: hci5: command 0x0406 tx timeout 04:55:22 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xb05, 0x17e0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9c0}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000007c0)={0x24, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "ec370275"}]}}, 0x0}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xb2ba, 0x1000, 0x1}) connect$caif(r1, &(0x7f0000000080), 0x18) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 04:55:22 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r3, 0x5501) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="7f454c00000000000000000001000010000001fd9165e3ffe6eaf38df97932e3a73ee3666bd4d94519222836caf69f0189158ea1354695e8b191ac76cc140f74f136a1fc3a6fcf49de9a0edb25e94b0000e90834e2c611158daca35ccc9ab57409d462baac16d8"], 0x18) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="05000000", @ANYRES16=r7, @ANYBLOB="100025bd7000fddbdf250b0000000800060000000000080004000600000008000600000100001c000180080009007b0000000800050001000000"], 0x48}, 0x1, 0x0, 0x0, 0xc0}, 0x80) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="09dc3a9682f6ee1b0000009c7e16d82646a001000000f66af1dff39826ed81d0e10b08885ebb1347c0f02cb91cf3085ab2e593f2aafd5a77d52f6e6f967413fdcadb000000000040000000295bf4bd17964d", @ANYRES16=r7, @ANYBLOB="10002cbd7000fcdbdf25060000001800018014000300ff0200000000000000000000000000012400028006000b000200000006000b000200000008000400a500000008000500ffffff7f6800018008000b0073697000060002003a0000000800050004000000060002003a000000060004004e220000060004004e2300000c0007000000000009000000090006006c626c63000000000800080072ad000014000300000000000000000000000000000000000800050004000000"], 0xc0}, 0x1, 0x0, 0x0, 0x80}, 0x4) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xbc, r7, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xff11}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fffffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffff}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010100}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20080010}, 0x40) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x124, r7, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x6c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private0}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x200}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvtap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2e}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x4008815}, 0x40400c0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 04:55:22 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:55:22 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf8, &(0x7f0000000100), &(0x7f0000000040)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r2, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x240}) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000000)=0x1, 0x4) 04:55:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:55:22 executing program 2: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)=""/229, &(0x7f0000000100)=0xe5) clock_gettime(0x7, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x210440, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f00000001c0)={0x0, 0x1}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @mss={0x2, 0xfffffffe}, @window={0x3, 0x7}, @timestamp, @timestamp, @window={0x3, 0xfff}], 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x402) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f586b6fc7d2452ff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c221ea58fc6974edb8e258c738811f523b25c3d94c91b7d080b5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) [ 626.230588][T13793] input: syz1 as /devices/virtual/input/input13 04:55:22 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r4, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f00000000c0)=0x5) r5 = socket(0x1, 0x803, 0x0) r6 = syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x1, 0xc2041) sendmsg$nl_route_sched(r6, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=@newchain={0x10c, 0x64, 0x4, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0x6}, {0xe, 0xfff2}, {0xb}}, [@TCA_RATE={0x6, 0x5, {0x3, 0x2}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xcc, 0x2, [@TCA_FLOW_EMATCHES={0x94, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xd5ce}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1f}}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x712}}, @TCA_EMATCH_TREE_LIST={0x58, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0xb70, 0x8, 0x1ff}, {0xffffffffffffffff, 0x1, 0x2}}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x4, 0x1, 0xb20}, {0x200, 0x100, 0xaba, 0x0, 0x2, 0x1, 0x1}}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x6, 0x7, 0x2}, {{0x2, 0x1, 0x0, 0x1}, {0x3, 0x1}}}}, @TCF_EM_CONTAINER={0x18, 0x3, 0x0, 0x0, {{0x1ff, 0x0, 0x1dec}, "1e94656d67360eb503428f81"}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8000}}]}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x20bf}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_MASK={0x8, 0x6, 0x9}, @TCA_FLOW_POLICE={0x1c, 0xa, 0x0, 0x1, [@TCA_POLICE_RATE64={0xc, 0x8, 0x375}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x401}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x80}]}, 0x10c}, 0x1, 0x0, 0x0, 0x10}, 0x4005) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="d88b0000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x4c}}, 0x0) 04:55:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0xfffffffd, 0x0, 0x11, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x402) ioctl$TIOCCBRK(r3, 0x5428) write$P9_RMKNOD(r2, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x40, 0x1, 0x7}}, 0x14) 04:55:23 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:55:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x402) write$P9_RXATTRWALK(r3, &(0x7f0000000180)={0xf, 0x1f, 0x1, 0x5}, 0xf) sendfile(r2, r0, 0x0, 0x402) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@mcast1, 0x0}, &(0x7f0000000140)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x51}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r6, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 626.668373][ T8999] usb 4-1: new high-speed USB device number 25 using dummy_hcd 04:55:23 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f0000000000)=0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x402) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r5 = socket(0x10, 0x3, 0x0) r6 = socket(0x28, 0x3, 0x4800000) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0x80, 0x24, 0xf0b, 0x20000002, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xfff3}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x50, 0x2, {{0x1, 0x1, 0x9, 0x4, 0x1, 0x8001}, [@TCA_NETEM_RATE={0x14, 0x6, {0x4, 0xfd, 0x800, 0x8}}, @TCA_NETEM_REORDER={0xc, 0x3, {0x200, 0xe3}}, @TCA_NETEM_ECN={0x8, 0x7, 0x1}, @TCA_NETEM_CORRUPT={0xc, 0x4, {0x9, 0x401}}]}}}]}, 0x80}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r8 = geteuid() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000940)={&(0x7f0000000580)=@migrate={0x3a4, 0x21, 0x800, 0x70bd29, 0x25dfdbfb, {{@in=@dev={0xac, 0x14, 0x14, 0x12}, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0x4e24, 0x0, 0x4e21, 0x20, 0x2, 0xa0, 0x20, 0x2b}, 0x6e6bb8}, [@offload={0xc}, @user_kmaddress={0x2c, 0x13, {@in6=@local, @in=@multicast2, 0x0, 0x2}}, @etimer_thresh={0x8, 0xc, 0xff}, @sa={0xe4, 0x6, {{@in6=@ipv4={[], [], @private=0xa010101}, @in6=@remote, 0x4e21, 0x9, 0x4e20, 0x1, 0xa, 0x100, 0x0, 0x3a}, {@in6=@remote, 0x4d4, 0x3c}, @in=@local, {0xc4, 0x8, 0x6c, 0x80000, 0x9, 0xffff, 0x7, 0x1}, {0xffe, 0x6c5f, 0x1, 0x7000000000000000}, {0x0, 0x9f, 0x10000}, 0x70bd25, 0x3501, 0xa, 0x0, 0x3f}}, @tmpl={0xc4, 0x5, [{{@in=@rand_addr=0x64010100, 0x4d5, 0x3c}, 0xa, @in=@broadcast, 0x0, 0x1, 0x0, 0xfd, 0x5, 0x8, 0x9}, {{@in6=@remote, 0x4d4, 0x3c}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x2, 0x0, 0xff, 0xfffffffd, 0x9}, {{@in=@rand_addr=0x64010100, 0x4d4, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x2, 0x1, 0x3, 0x7, 0x5, 0x2}]}, @algo_auth={0x75, 0x1, {{'sha3-224\x00'}, 0x168, "42f93f2f2067bf8cb19477a2b49ad7aebbd67847e4c13e97a448211dd82ffcd5a26181bdf201016169c17be24a"}}, @XFRMA_IF_ID={0x27}, @sa={0xe4, 0x6, {{@in=@broadcast, @in=@multicast1, 0x4e21, 0x0, 0x4e24, 0x4, 0xa, 0x20, 0x80, 0x62, r7, r8}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4d2, 0x3c}, @in6=@empty, {0xfffffffffffffff7, 0xffff, 0x6, 0x9, 0x1, 0x80000001, 0x0, 0x4}, {0x7, 0x2, 0x5, 0x1ff}, {0x20, 0x93e, 0x40}, 0x70bd25, 0x3507, 0x2, 0x3, 0x5, 0x8}}, @etimer_thresh={0x8, 0xc, 0x3}]}, 0x3a4}}, 0x4000000) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r4, r8, r9) [ 626.859760][T13824] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 626.983024][T13824] 8021q: adding VLAN 0 to HW filter on device bond1 [ 627.027919][T13836] IPVS: ftp: loaded support on port[0] = 21 [ 627.049597][ T8999] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 627.060809][ T8999] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 627.071007][ T8999] usb 4-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 627.080303][ T8999] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:55:23 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) [ 627.339368][ T8999] usb 4-1: config 0 descriptor?? [ 628.068284][ T8999] usbhid 4-1:0.0: can't add hid device: -71 [ 628.074619][ T8999] usbhid: probe of 4-1:0.0 failed with error -71 [ 628.122566][ T8999] usb 4-1: USB disconnect, device number 25 [ 628.333826][T13836] IPVS: ftp: loaded support on port[0] = 21 [ 628.470986][T10031] tipc: TX() has been purged, node left! 04:55:25 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xb05, 0x17e0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9c0}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000007c0)={0x24, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "ec370275"}]}}, 0x0}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xb2ba, 0x1000, 0x1}) connect$caif(r1, &(0x7f0000000080), 0x18) socket(0x10, 0x2, 0x0) 04:55:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0xfffffffffffffffd, 0x6, 0x0, 0x4cb]}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') prctl$PR_MCE_KILL(0x21, 0x1, 0x2) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x208800, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x402) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) r4 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r4) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r5, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r5, 0x8010661b, &(0x7f0000000000)) 04:55:25 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r5, 0x0, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r6, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC=r6], 0x3a683807) splice(r0, 0x0, r2, 0x0, 0x207fff, 0x0) 04:55:25 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:55:25 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:55:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x3ff, 0x4, 0x3}) r2 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r2) [ 629.267694][ T8999] usb 4-1: new high-speed USB device number 26 using dummy_hcd 04:55:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_PHYS_SWITCH_ID={0x5, 0x24, '4'}, @IFLA_LINK={0x8}]}, 0x30}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PORT={0x6}]}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wg0\x00', 0x0}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r10}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x34}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x39}}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x50, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @private1}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x900, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 629.627332][ T8999] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 629.638665][ T8999] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 629.648804][ T8999] usb 4-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 629.658102][ T8999] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 629.708546][T13953] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:55:26 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/282], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000007c0)={0x24, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "ec370275"}]}}, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x5e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)) syz_usb_disconnect(r0) 04:55:26 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xedc0) [ 629.959172][T13965] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 629.975457][ T8999] usb 4-1: config 0 descriptor?? [ 630.446843][T11132] usb 6-1: new high-speed USB device number 5 using dummy_hcd 04:55:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[0x7ff, 0x76a]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) 04:55:26 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x20) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x2, 0x0, 0xff, 0x4, 0x0, 0x8001, 0x60, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x6e, 0x0, 0x5, 0xfffffffffffffffd, 0x800002}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40045108, &(0x7f0000000000)={{0x0, 0x64}}) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @local}}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0xc}}, 0x10) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000140)={0xe1, 0xfff, 0x1b8f, 0x200}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getdents64(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00000001c0)=""/64) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 630.717145][ T8999] usbhid 4-1:0.0: can't add hid device: -71 [ 630.723497][ T8999] usbhid: probe of 4-1:0.0 failed with error -71 [ 630.785491][ T8999] usb 4-1: USB disconnect, device number 26 [ 630.857901][T11132] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 630.869810][T11132] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 630.879921][T11132] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 630.889214][T11132] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 630.909872][T11132] usb 6-1: config 0 descriptor?? 04:55:27 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xb05, 0x17e0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9c0}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000007c0)={0x24, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "ec370275"}]}}, 0x0}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xb2ba, 0x1000, 0x1}) connect$caif(r1, &(0x7f0000000080), 0x18) 04:55:27 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xedc0) 04:55:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000040)={0x8000, 0x2, 0x1, 0x0, 0x0, [{{r0}, 0x1}]}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(rfc3686(salsa20-generic),md4)\x00'}, 0x58) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0x58) accept4$alg(r3, 0x0, 0x0, 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000240)) r4 = accept4$alg(r2, 0x0, 0x0, 0x800) sendfile(r4, r0, 0x0, 0x402) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000000)=0x10001) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x200000, 0x0) ioctl$HIDIOCGSTRING(r5, 0x81044804, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) creat(&(0x7f0000000280)='./file0\x00', 0x2d0) clone(0xe068000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000380)={0x401, 0x9baf, 0xab, 0x20, 0x9, 0xffff}) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, &(0x7f00000001c0)='/dev/vcs\x00') 04:55:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x880, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0xfff, 0x2000000, 0x9, 0x80000000, 0xfd, "fafd96d178b9cfff26d70900000000001000"}) syz_open_pts(r0, 0xc2801) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/l2cap\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind(r2, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x3, @remote}}, 0x80) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x402) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/sockcreate\x00') getdents64(r4, &(0x7f00000003c0)=""/4091, 0xffb) getdents64(r4, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x2740, 0x0}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000280)={0x1, r5}) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00000000c0)=0x6, &(0x7f00000002c0)=0x2) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000000)={0x0, r5}) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000300)=0x1, 0x4) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x44902, 0x0) dup2(r0, r1) 04:55:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100)={0xff}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x500, 0xf0, 0x250, 0xffffffff, 0xf0, 0x0, 0x430, 0x430, 0xffffffff, 0x430, 0x430, 0x5, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x1f, @ipv6=@private2, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @icmp_id=0x66, @port=0x4e23}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @remote}, [0xff, 0xff000000], [0xff, 0x0, 0x0, 0xff], 'gre0\x00', 'vlan0\x00', {0xff}, {}, 0x4, 0x6, 0x0, 0x20}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x2, 0x8a}}, @common=@dst={{0x48, 'dst\x00'}, {0x7b6f, 0x8, 0x0, [0xfffb, 0x7ff, 0x3f, 0x20, 0xfff7, 0x1101, 0x81, 0x4, 0x1, 0x7ff, 0x7, 0x4, 0x7, 0x0, 0x6, 0x1], 0x1}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x1, @ipv4=@remote, @ipv6=@loopback, @port=0x7fff, @icmp_id=0x66}}}, {{@ipv6={@mcast1, @private0={0xfc, 0x0, [], 0x1}, [0xffffff00, 0xffffffff, 0xff, 0xff], [0xff000000, 0xffffff00, 0xffffff00, 0xff], 'veth1_to_hsr\x00', 'ipvlan1\x00', {0xff}, {}, 0x3c, 0x0, 0x3, 0x40}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x11, @ipv4=@empty, @ipv6=@remote, @icmp_id=0x67, @icmp_id=0x66}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x14, @ipv6=@private1, @ipv6=@private2, @gre_key=0x1, @port=0x4e24}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x402) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r6 = socket(0x10, 0x3, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r7, 0x0, 0x0) ioctl$FIOCLEX(r7, 0x5451) sendmsg$nl_route_sched(r6, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x8, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f00000006c0)={'sit0\x00', &(0x7f0000000080)={'ip6tnl0\x00', r5, 0x2f, 0x7f, 0x2b, 0xffff, 0x2c, @private2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x700, 0x10, 0x9b, 0x6}}) [ 631.379525][T11132] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 631.431251][T11132] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0004/input/input15 [ 631.553387][T14001] x_tables: duplicate underflow at hook 1 [ 631.710430][T11132] keytouch 0003:0926:3333.0004: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 631.794252][T14026] x_tables: duplicate underflow at hook 1 [ 631.812022][T14029] hugetlbfs: Unknown parameter '/dev/vcs' [ 631.892661][T11132] usb 6-1: USB disconnect, device number 5 04:55:28 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xedc0) [ 631.936481][ T9325] usb 4-1: new high-speed USB device number 27 using dummy_hcd 04:55:28 executing program 4: r0 = syz_usb_connect(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x9e, 0x9d, 0xd9, 0x40, 0x6d6, 0x41, 0x6532, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf2, 0xa3, 0xfb}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000780)={0x34, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0}) [ 632.175555][T10031] tipc: TX() has been purged, node left! 04:55:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x402) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0x7, @empty, 0x1}, {0xa, 0x4e20, 0x10000, @loopback, 0x8}, 0x1f, [0x1, 0x6, 0x1, 0x4, 0x7f, 0x4, 0x9, 0x5]}, 0x5c) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r4 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x143840, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x402) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000180)=0x9) dup2(r0, r4) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x52, 0x4) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c696f8aca6a4e5ffcaec55a990f8b30705f6964100b7bdd72b38c3bbba00961ca6d848a9f350c1d6249c03b2a51db87896270a2d845498abdcef86a0a2f8e7f587ffe3ba377490c2ffd8b65387daa4ac9b49b93662dca6ae170146b2396053bf5c70484ed3486beb79e362a2bd9d812a65a05b1980ea6f6b860247afec87b39f71c", @ANYRESDEC=0x0]) preadv2(r6, &(0x7f0000000040)=[{&(0x7f0000000000)=""/10, 0xa}], 0x1, 0x0, 0x7, 0x10) [ 632.347453][ T9325] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 632.358578][ T9325] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 632.368684][ T9325] usb 4-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 632.378010][ T9325] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 632.558338][ T9325] usb 4-1: config 0 descriptor?? [ 632.677647][T11132] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 632.796596][ T8999] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 633.037496][T11132] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 633.048869][T11132] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 633.059021][T11132] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 633.068437][T11132] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 633.139177][T11132] usb 6-1: config 0 descriptor?? [ 633.197533][ T8999] usb 5-1: New USB device found, idVendor=06d6, idProduct=0041, bcdDevice=65.32 [ 633.206888][ T8999] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 633.228259][ T8999] usb 5-1: config 0 descriptor?? [ 633.273703][ T8999] gspca_main: sunplus-2.14.0 probing 06d6:0041 [ 633.287274][ T9325] usbhid 4-1:0.0: can't add hid device: -71 [ 633.293597][ T9325] usbhid: probe of 4-1:0.0 failed with error -71 [ 633.320197][ T9325] usb 4-1: USB disconnect, device number 27 04:55:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:55:29 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socket(0x10, 0x80002, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r4}, @IFLA_HSR_SLAVE1={0x8, 0x1, r7}]}}}]}, 0x40}}, 0x0) 04:55:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x402) r4 = fsmount(r1, 0x1, 0x80) ioctl$PPPIOCSACTIVE(r4, 0x40107446, &(0x7f0000000080)={0xa, &(0x7f0000000000)=[{0x1, 0x8c, 0x4, 0x81}, {0x7, 0xff, 0x80, 0x5}, {0x5, 0x80, 0x1f, 0x45}, {0x9, 0x0, 0x1, 0x6315}, {0x1, 0x3, 0x81, 0x1}, {0x8, 0x3, 0x3f, 0x3}, {0xff6a, 0x0, 0x90}, {0x5cc, 0x80, 0x3, 0xffff}, {0xfff8, 0x3, 0x9, 0xff}, {0x5, 0x0, 0xff, 0x1}]}) r5 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r5) 04:55:29 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000000), 0x0, 0x4000010) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) io_setup(0x9, &(0x7f00000000c0)=0x0) io_destroy(r3) r4 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x101002) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2c, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb4}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x144, r6, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x412}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xd, 0x3, "b00b8cf4d6a03f5b95"}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x96e}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1ff00}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x101}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @ipv4={[], [], @remote}, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xee2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x4080}, 0x10) r7 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r7, r1, 0x0, 0x402) getpeername$qrtr(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 633.506571][T11132] usbhid 6-1:0.0: can't add hid device: -71 [ 633.512917][T11132] usbhid: probe of 6-1:0.0 failed with error -71 [ 633.565079][T11132] usb 6-1: USB disconnect, device number 6 [ 633.601952][T14081] device bond0 entered promiscuous mode [ 633.607821][T14081] device bond_slave_0 entered promiscuous mode [ 633.614764][T14081] device bond_slave_1 entered promiscuous mode [ 633.835266][T14081] device bond0 left promiscuous mode [ 633.841164][T14081] device bond_slave_0 left promiscuous mode [ 633.847970][T14081] device bond_slave_1 left promiscuous mode 04:55:30 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xb05, 0x17e0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9c0}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000007c0)={0x24, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "ec370275"}]}}, 0x0}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xb2ba, 0x1000, 0x1}) 04:55:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0xffff, 0x0, 0x0, 0x0, 0x7, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0104320, &(0x7f0000000140)={0x1000, &(0x7f0000000040)="cda95c8d5b3b3039903106a909c7efdbc62fa21fbf832c0248278974d38333c89cb8b2e9120347c9eb51cb58c3ee8728859a1f5bb61ffbbbde2bf1d56cf6a7e018701a449826e37aa3589d5d4a6a650400c8f2dd045578890a97d10460c02acb91d9bdcc9327dfd77d279a247f2ec64600d5ef2652dc40aeb90b6012d2f298e3ceada2b310ba6a9c7eb7137374cd7a4cedc528322302b5df3e17a1aca9b25f1f92892f869aa2ddcf2bf93843cc35234cb8e628bdaf06c07bef6bc326e31e20fda2"}) 04:55:30 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:55:30 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvfrom(r0, 0x0, 0x0, 0x100, 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x961c0, 0x0) mq_timedreceive(r1, &(0x7f0000000040)=""/16, 0x10, 0x8, 0x0) 04:55:30 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000030c0)=""/263, 0x107}, {&(0x7f00000000c0)=""/82, 0x52}], 0x2}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000280)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000d40)=""/84, 0x54}, {&(0x7f0000000e00)=""/113, 0x71}, {&(0x7f00000005c0)=""/36, 0x24}, {&(0x7f00000021c0)=""/152, 0x98}], 0x4}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, 0x0}, 0x3f}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153, 0x60}, {&(0x7f0000001fc0)=""/236}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) 04:55:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) write$P9_RXATTRWALK(r2, &(0x7f0000000100)={0xf, 0x1f, 0x1}, 0xf) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x6406c0, 0x0) sendfile(r4, r2, 0x0, 0x402) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'vlan0\x00'}}) close(r0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x402) ioctl$VIDIOC_SUBDEV_S_CROP(r5, 0xc038563c, &(0x7f00000000c0)={0x1, 0x0, {0x400, 0x1, 0xbf85, 0x7}}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) [ 634.505818][T11132] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 634.866564][T11132] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 634.877998][T11132] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 634.888824][T11132] usb 4-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 634.898180][T11132] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 634.998803][ T9325] usb 5-1: USB disconnect, device number 19 [ 635.053295][T11132] usb 4-1: config 0 descriptor?? [ 635.775710][ T4894] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 635.787923][T11132] usbhid 4-1:0.0: can't add hid device: -71 [ 635.794041][T11132] usbhid: probe of 4-1:0.0 failed with error -71 [ 635.817241][T11132] usb 4-1: USB disconnect, device number 28 [ 636.206289][ T4894] usb 5-1: New USB device found, idVendor=06d6, idProduct=0041, bcdDevice=65.32 [ 636.215797][ T4894] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 636.296678][ T4894] usb 5-1: config 0 descriptor?? [ 636.375482][ T4894] usb 5-1: can't set config #0, error -71 04:55:32 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:55:32 executing program 2: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x51d282) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000001c0)={0x40, 0x7}, 0x2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="34c6e8"], 0x8) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)={0x10, 0x2}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8001, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffc}, 0x420, 0xd41}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 04:55:32 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x400, 0x4) r1 = open(&(0x7f0000000140)='./file0\x00', 0x90080, 0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000100)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r4, 0x2}, &(0x7f00000001c0)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r8 = accept4$alg(r7, 0x0, 0x0, 0x0) sendfile(r8, r6, 0x0, 0x402) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r6, 0x111, 0x1, 0x10001, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, &(0x7f0000001300), &(0x7f0000000100)=0x60) 04:55:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c670004000000000000", @ANYRESDEC=0x0]) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0xffffffffffffffc2) dup2(r1, 0xffffffffffffffff) 04:55:32 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xb05, 0x17e0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9c0}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000007c0)={0x24, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "ec370275"}]}}, 0x0}, 0x0) [ 636.416378][ T4894] usb 5-1: USB disconnect, device number 20 04:55:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000071013b00000000fff200000000000000d500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x18, 0x0, 0x1, 0x0, 0x0, {0xa}, [@ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x18}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x8, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x402) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x29, 0x1, 0x5, 0x9, 0x38, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40, 0x1, 0x1, 0xfffffe5c}}) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x80, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r9 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r9, r0, 0x0, 0x402) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000000)) [ 636.650965][T14154] IPVS: ftp: loaded support on port[0] = 21 [ 636.835083][T11132] usb 4-1: new high-speed USB device number 29 using dummy_hcd 04:55:33 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) [ 636.948551][T14160] IPVS: ftp: loaded support on port[0] = 21 04:55:33 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x50) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x81}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x209, 0x7fd, 0x1f, r1}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r2, 0x80000001, 0x20}, &(0x7f0000000140)=0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r4, r3, 0x0, 0x1c01) 04:55:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) sendfile(0xffffffffffffffff, r1, 0x0, 0x402) ioctl$SNDCTL_SEQ_RESET(r1, 0x5100) r3 = syz_open_pts(r0, 0xc2801) close(0xffffffffffffffff) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x8, 'bridge_slave_1\x00', {'bridge_slave_0\x00'}, 0x404}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x1000000000208) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0xffffffffffffffff) dup2(r0, r3) 04:55:33 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) accept$alg(r2, 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x7892}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 637.235955][T11132] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 637.247316][T11132] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 637.257457][T11132] usb 4-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 637.266747][T11132] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 637.425758][T11132] usb 4-1: config 0 descriptor?? 04:55:33 executing program 2: add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109025c0002010000000904000001020d0000052406e20005240000000d240f0104000000000000000006241a"], 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0xe4) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) fallocate(r0, 0x100000010, 0x0, 0x808001) [ 637.497428][ T8577] tipc: TX() has been purged, node left! 04:55:34 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:55:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x402) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0xff, 0x0, 0x3, 0x0, 0xfd}) r4 = syz_open_pts(r0, 0xc2801) close(r0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000040)) dup2(r0, r4) 04:55:34 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) [ 638.487149][ T3219] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 638.505793][T11132] usbhid 4-1:0.0: can't add hid device: -71 [ 638.512184][T11132] usbhid: probe of 4-1:0.0 failed with error -71 [ 638.567120][T11132] usb 4-1: USB disconnect, device number 29 [ 638.734659][ T3219] usb 3-1: Using ep0 maxpacket: 8 04:55:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x402) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000000)='veth1_to_bridge\x00') [ 638.855503][ T3219] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 638.866337][ T3219] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 638.875613][ T3219] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 04:55:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x240}) getsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000000)=""/126, &(0x7f0000000080)=0x7e) syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x30, 0x5f, 0x8c, 0x40, 0x4da, 0x901, 0x16b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x89, 0xb3, 0xe2}}]}}]}}, 0x0) [ 639.095301][ T3219] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 639.104680][ T3219] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 639.112990][ T3219] usb 3-1: Product: syz [ 639.117861][ T3219] usb 3-1: Manufacturer: syz [ 639.122605][ T3219] usb 3-1: SerialNumber: syz 04:55:35 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xb05, 0x17e0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9c0}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 04:55:35 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(0xffffffffffffffff, r0, 0x0, 0xedc0) [ 639.447752][ T3219] usb 3-1: selecting invalid altsetting 1 04:55:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9, 0x89, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x8}, 0x40) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r3 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3800000000079d6c0000000000000000030000010c00024000000000000004000800054000000001"], 0x28}, 0x1, 0x0, 0x0, 0x4800}, 0x40) dup2(r0, r3) [ 639.536657][T11132] usb 5-1: new high-speed USB device number 21 using dummy_hcd 04:55:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x402) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000000)={0x6, {0x6, 0x1, 0xfffffffd, 0xfffffe41}}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x4}}}}}]}, 0x40}}, 0x0) 04:55:36 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(0xffffffffffffffff, r0, 0x0, 0xedc0) [ 639.905883][T11132] usb 5-1: New USB device found, idVendor=04da, idProduct=0901, bcdDevice= 1.6b [ 639.915404][T11132] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 639.934263][ T9325] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 640.024397][T11132] usb 5-1: config 0 descriptor?? [ 640.067829][T11132] usb-storage 5-1:0.0: USB Mass Storage device detected 04:55:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) ioctl$TCSBRK(r2, 0x5409, 0x100000000) dup2(r0, r1) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) [ 640.268878][T11132] usb 5-1: USB disconnect, device number 21 [ 640.335243][ T9325] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 640.346862][ T9325] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 640.356941][ T9325] usb 4-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 640.366284][ T9325] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 640.608852][ T9325] usb 4-1: config 0 descriptor?? 04:55:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x258, 0xd0, 0x18c, 0x148, 0x0, 0x0, 0x1c0, 0x2a8, 0x2a8, 0x1c0, 0x2a8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'macvtap0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x2, 0x7]}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b8) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x4000, 0x0) sendto$inet(r3, &(0x7f0000000040)="cdef762e6c65dd3d97227f653fc07b894e9b185efa00a709ccd2496e2b565d401aee399b4f4b4ccc0a66ec5e32c5ef504c8480978653a249efeeb77ba5aedc8a9aa837a9", 0x44, 0x20000044, &(0x7f00000000c0)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10) 04:55:37 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(0xffffffffffffffff, r0, 0x0, 0xedc0) 04:55:37 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x2c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x2c}}, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000ac0)) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000980)=""/151, 0x97}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 04:55:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f00000002c0)="2df1df444b6e8e41bb0e2ded6055bcb6af4d60edf11fd4e0f7bbe635884288bff19d57229932f755a18ad322c50245eb12b630d250e118d197849776b6e5e15147404e46389ef9589a3dd0bf2df0c705b708d2fd94743e3871fb41fd26be0cd1156533521d79f4190320e2be27fd0b00bd8a6badd2247102c8bb907bae07772b0f633fcd160c8a73b0afc6bf5c187d973f0d6622c4628154842c47c263db3686d76a675830ca1bee92a8cf117a6eb03d7d21bcaaf6096c4dcb8c2ac291e58f913da317b6aa", 0xc5}, {&(0x7f0000001080)="41a84ac87a50c49a0162bd3c813c882bffbd499f444c3efd584196dc9c5790ab6c700f0098d8f8129e8457145628421c9c6edfbabc12be7dec1a58bc54b6fc2e11095eb45ec3eacee79077aba06f889369308e60252a18f5acdf966a9093da79584bee89dd1b90b15935fd87121090ad05d0ae8c2ecd315be8e91b6571483c50091ac66e856983db1968d1424ac9e50fae8b9349d14cc3ed663c30ca05f82e568f32f0eecaabdca52c7864d24e346addf9f530870251bbb70362518cb8ff0a889afe3eb2d2fa7218c6005dde01e5be7f85b49c2984319b926f14a2cc6919d133afbd32ed2b0aa3f1b64c088ddec0386a289aa20b7058ad500c2389a8e9fda27450478290e417504b6a24ff5d523af0145abf2b4dab5ccf520806dff26480804634f838dd4defb56abfe5ed5735b47c57dfdafef30ca764e7890db3088cd718824ba6d94329ccb79bd8258e7be3e52e3028abd0c3f0e7ad05f681c70e89ab218b5cf49c8499f611669ecf8d94756dbc4b2266b509b7344367651a964412bf163b0ff17922bda0a7fcb83945909c7e9d42733a83f64df72fb1ccf9ac1cb0d90ba11edc78f49e8d02733bc72a21e9dad8261175687830536ace42849bfd0445890c68cc17f689473cce6e3334a16dd1d1a20c3175f597b34cba591446967dfb3e59bd5674ca194c37539b41113741a851432ff0ba59ab37dbb857ea9e2606d2d93c8b0b58ca087c586bdb77d05ccd5a006b2fe1c230975b435fafaaf21569ddada0c3217e876529f30f606f29a455e6d504727bba9cb984758dd5273e1e2151a20effaeec7861bde5e10945b7a911f824e30f76696a28b85df53fefdb38e9c7146fd972734a13b582af68b4be484a11d62148a593e1d1d7f469a735ab2aeb061829bc32674ee1b047e1ecbd2fed6c55dbb3a9efac36347b1e931711f59a4798acaf4bd2efe1ba37c5164243a44d8c396d75d1ad3c9e1eb683af52d132bab5c354307200ff4594c104c4043f0bad0e95f28fdc165945c3bba324b78999a6eaaa21dbbdd2a0fa5e1a8e65222a56915f620bece4509f4517dd399d8fcb0c172f6ffee1751fdf850488dc0831bcbced5a70b0d331bc925b1bc4335bcd2c03895cd7e29a696e94952b0a74095f0d88f4fb285c3354604b03b800bc6323033b93bd271984c1a469e5a65c762cd9deb41cde5abbcba9a2ba5dd00f0df10593eea0a7b46c752b92064d817804c8193e4d2e72dadc6f2e04bf1fa7e3088ab548a723c9cb580b198083e1d18742b34f948ce1de675df803ba2673f64698d0ee9fc5bcc485d827598233d503eb17f6b8a68cd98075c9d55a1b96e0c9673dbc970a522ef8aec4c9696e31d694301c217fdf65a727710f77972809b77ad7286adf9a841e6c25d10280563916e56ab85c5efd1a352488ed951640c8edf18dcc5b5fce47076b6b042ac85d443ed219507564b9edf5f108961057de980fd86f571f8cccbac132e47d18a048b21ca35792a28f02ce715a2d79eeccdf632b4878c5cd1ea6a305f039811989c82b654fef5357a4353a7c3b0f6a49757cfd151d8215ce167804baefb89647d6016cc2d9287ae868d5efbbfaa71f9c57eec39ea9c5d8b3720c54b70b207aa090ad8b25489bf368fadeedfc099fcfca87d41d3c66471417da8db3ae3281765da7ef328830db28a116a548d7b4e968e89dc3ec5b8d60e157e694de76a094e4a247ce66aa964b17a67056539d40cfcf0d6ffd5002ae889ac4562b0a51ad409bcba9fe76eb67c1b814280f88f17348d87af12d8d6d9204fecf6e539861cdd137396805218325b7a40e9f031cd441d8e0d5d705fb63f455c9a2469673a2b94638081057242cd0dd335b5f977ac9562573592ff98e76d7477c4a2c28a8b91c7c0836c16cd9c246d6dee7f875380368fb26666a290d4242898ce323b04c6aec3af1e0685401029dfa8a468ad3655e2b9f8cc704695d87870c8447156b5f4c93dd42890aeb83efa91dcf38c0fa0050df6853cf00dcb0442504fe176b3571aa242323916ff0bac399dc73eef68eaa9108ee4c1fff614c03973ecc2d340445f08c215e937aa4106ed49228fb9633c351517c0313a707ee0d8d9ed6ccef187a1c6898dbe98df3df2189f03ce959e30ce8b90a389e86d0726d310092a7b4eecb4c764c6f32fd24029059aafab775fb2c18d697a69255fee6ebeb62743b19f132148206a24a4409dc909311774982ac3d9b14c9bdd0301a0e9e04f94813f6e4b6e7ee2727f4b0681074e18fa3da48465ecc4209111e768a5acb5012323db63f7da36e6c26efc3af67e05c92fef19c10a63e72824b48be0164d971f51a161345949843a8b72c10b78500df1aaf1449e4ddb9790ccc0e696e16cb676eebeddf6400f0896182dd982c42ff34795ca34ca6b2adba8e6c980d6d05d845aeaa8a66fa49994a9e3623216c24252b1127350324c04097acbdb6823d43b934ad459a07ebeacf71cb1c94c0332d37a88107d0abdc1583bc386363beab3045689e0816770c913f693067e08eb958a24859a2a84cfcc57f36df340df5ea8090f03a02e14c5471ccadbb39ee61bba87c360209e5926c8f72e452131247940c8a182dd6ce748cfdeadcaf9567cea7057660bd0e70227ed62930c7a219213dd5a378df5f122de0a72c9e7a427a24980d7f83f421d141d213bf7b4f41fef5bf125c352635458710b26084ab8a5c9fe22e35b7a5517aae8d0eeabdb602e7269e2d5d485c64db3df29df93582438d7b43305da24656e363186768ecb0c7ec07a66f8489c15c805499109fe8ab6ed5ed0e70a3d2d0f5355dcc597439d6663a8c7ef3ac32b0593ca16270531dda36c8a2052cecd703e50695073bca37c59b1d717077533ca69873061d8739a6dfc9d253786ec921dc8cfea5229e992db64f6641dbbcf0e01586d6ad91ed52a09573aeb1065955221935981410a5c349b1cee0f64fc8361b0dcff9fd0c89f80abf3ca10526b5957a54172fb18075b7f5154e1b3740143776f364c25eedcb4d759ff9a03e24ce2e4e7397d50d5af97ec3440c97780a84f8e2f7303ac373e796c51e998607d14fa66eac6fb7f1c5acc729427bbb76ae81322fffb9475e6475fc11e5abb34f37130eecec36ad219bbfdf0347a1ba17d50e806fd4830c22e0bbd6d4129f8b9b6f86cc1788b2f990fad8832133f42dd651e8e299ede6087af1659c1df00376f1127fd3c6e2c4a3207e1bea5fe9e89f37b9d1945bc2f1c46b95f8c42bb9a3334ab370abcc984ae51ab9cb41c81278d6405950b478cc67f3f8eebbe83863d971d36601e702084a8afb6ed184fe5e4bf5ebf4c08d0268b43c84ffdf178e66468e13238671b822dd7bd5129045306d22fa4c356c1e33836b8f3c42bfdfe75cf5ddd490e35c90199cb1bf246d012ca9adef8abfb4bf695054e3297f27a739fd336d532186bbfaebdcc2a652e5cbe8d830e11a135b67d3457ae344efb08876bea94a627c24e1f03d6fdbc6348ea5c3b3ffcdf025da8bee4cfe648dc9c85d5945c1c5522554917491a6c4df359f37251610944aaeccbcf24ccd3a09435b5d2eac8f931004869f87ea67949688dc225320d829141f6fc72f2bbd0196be77516ca37763e2671673dab1a554ddd2fee475f2a6abd9b937fa6c29189e7f2a58b3ed37e865e5b0fd23846d01c5bf5263f5bf9e9e66f0c61234985c44ebec6cc1ef5f3527edfa18e19791e76e4944bfc916dd2a83b7ff8b76c2185196e4985c4b3625f9407673bbff8dfbc08110b1dadced9537c337b89080c47117f04942ac760e96a0585ef5e414d7d89ee968f3cf42705807de29bd1c57a1c8cae4d9cf2f4bf08b257a3508d0a9d6bceb742c64b9a6a59dc4d9e08b76b39bd55400cec992810345bd533ef1bf5429fe85210bbe87478ba266dd3acfd71e3688a4cb6938c7cb6555bf9c186699543b696204beffb60a849fa96706429137b59e4132c5f90b85ed08fed32760272d5cb366d8de9d559e7b990d5d8f38f1e785485dbec73598a8d2f6147e421a60854f821f23a99958ad79e7e164beb7cd9296116b767cb624ee80e6c21490786f9ad9165c006569085621d947d55ea6ccac3d5a82acd9df3c84f4d0805ecd6a6f37435b6236b09d649e13499dd080d0c46f775a62b37afe6dc314516fa8969dba7882ccbca1ebb71431756de2954353b672163f8ddb6d68d3e6d1d69e96f14c438d0fc4a645baeb5f757b5dad1fc66b74efdd5a277ab16f24998e0193a1ae706fd344b47105c0f23693aeadf2acdefda67ebd7a53694a8ae52e8089d5d4315b56921922656772bb1e93b43e86a0b72bc2012880e44649aeaf3f814248f4ca82667327f30e1cf8fa87b049a108ccc44d3bb31ba8b1ca66a865b2f7c05bd3b0b48d835c17ee229efdd5d0cde907a9c8f0e71c789c4f592dedf4b5dc26767474c33d6c1a8178ff0c04934741a0beeb29afe737c904d35e9624e15ac3c450abb8c6bc4086efffd789acdd20f9e7772c3887a26aa36d7401b6daf5188b4a3103b530cde8f4e55c2872cd616282b2efd5985db0ee10de11a78e57790391aa95d0905c354e03feaed71f2d31e9c4fb5a55957dc206a5615a8ade1737969a759d2493816a02ea9ddc382c8b4b122ec5c5ca5a3ef033455ca4bb486d68442a4e0650a2c3117d575c63bb5d1acc56878867fe914db3f85ae3073e37a2060e1ed9b8bba887d599be13f410aa025554dc461c2980403602487cf4dce68a7c8bf507f546be83a164b2a1c9bd89edeff1555e9e96a287d3c30b00e2585b65c93a268d861f1062452285daa10d58e3f77855868e7db606faf30b5bb33ef8188a80504074e64c51dc44ea2fdcb2fbebc25cf3d121dfe4a9ad4288e4adc70d2254b0170e65b946980cf1ecc2901d9a0f886fff6caff0bb82c364f95f5bd8de97bbe24844c77f4d08f789056dde771196ae9adcd97ff3765c0872a886aa88b75cb126ba445928c005b4066108970a2742b54be038461ef457f1e25c4d5056369a4f60639d6e5c6814b7730001fd90735d9fddb20ce44aa4593528bde537d12430019d2d261f594ad5dac3bc0128c12a9617826cccf97e271c76b2f3e68ea67fcf9be35670e8ca99ef147ab7ba82b4ce1c1e2a38e7b4d44465025fde050a14476f1c707a2a33cff2f919ece57167551379f87e79ac2d3d4bd2636da26a20eabc082279bb9e7a58ff1d7a22e61978ac397fc8d422580c38338704f8ec9cfa425a619eba1d4fa4d194712c0a5977074cc5e2f3229a1eb72ea92db5858e3b1cbd0a8fc5649576e124b3f8efdde5715f68dd71dffd830730f02e353fc18dd8cc749bf3f0725f2d8437ba339d8f62a85d3434957caa0e317092af626f5873d5094ee51d5a4196123cfb4fc23fe5c7b875c32398fdd113537307b91803c85211a98ce8ec60308847dc75a6d9a738266bbc57fe561ac599887bb4d60ddb8024178b06d8622db2f709f08d00921e6150cf1ebb31cbe1caa91c3a42098a2359d65c75cb22376148793f38579755e359bb42c1672e13c6a4f8e228c51ca5f174cfecaf9ff71a8816583168d6c5206b2281977acbed115dffbfd8c7fa993520c29edaf55e36b50bbedb189fcbbcd4ecb799b65a83304a52f318bce547586734380a3ccf63b18f1d19af213ec890ef4f3b602f4974a002081aea24f3982baeebfa3998b0588068f22f3df7ed7c410b792af1698bc7605d50e443800d69e16876257410706a57894694b973eab72abc545c1b03f3a45d6e8c5aad4602f77e122638452391545bdf7a4616dad3c00f", 0x1000}], 0x2, 0x2, 0x7, 0x8) sendfile(r3, r1, 0x0, 0x402) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x11) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0x402) accept$unix(r4, 0x0, &(0x7f0000000040)) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000506010300000000cc7ea03ef214e5972fb1f3ca173b000000000c0000020900020073797a3200000000b07cd409f2b03cba8a133d88bc21b3498ead0dea3d28e4e4f2747bafa1265555812b44681878a257c0fe235ad4ece828c1151355"], 0x20}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) r7 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r7) 04:55:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x109000, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x20) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000001c0)={{0x7, 0x7}, {0x40, 0x6}, 0x4, 0x0, 0x7f}) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x1168) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000100)={0x800, 0x9, 0x0, "b53ad73ce2d928b852e55748efcb158617d3a76e6161f0d15c0e90bc16d054fe", 0x3432564e}) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x100000000, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x20004000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x891}, 0x20000010) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 641.154574][ T9325] usbhid 4-1:0.0: can't add hid device: -71 [ 641.161010][ T9325] usbhid: probe of 4-1:0.0 failed with error -71 [ 641.168563][ T3219] cdc_ncm 3-1:1.0: bind() failure [ 641.225567][ T9325] usb 4-1: USB disconnect, device number 30 [ 641.230492][ T3219] usb 3-1: USB disconnect, device number 33 04:55:38 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) [ 641.800950][T14316] x_tables: ip_tables: dccp match: only valid for protocol 33 04:55:38 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xb05, 0x17e0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9c0}}}}]}}]}}, 0x0) 04:55:38 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001ffb", 0x8) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x20000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0x402) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup=r0, r3, 0x7, 0x0, r4}, 0x14) close(r2) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 641.870819][T14317] x_tables: ip_tables: dccp match: only valid for protocol 33 04:55:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x402) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000002c0)={0x4, "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"}) r4 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x402) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) mq_timedsend(r5, &(0x7f0000000000)="b14116432c120208018b9074b3171bca308fc7a1048aeab25b989d618ec35d11e0efbe47d9b2316105d7428cd88263c8e854f878bbfcf10fd0bd8558a3178604aaed2dc32646c5251ca80014078f40aec230652a1a526b4d559424da5c064ceeb8c7dfde80fddfa7433ff46b67d8", 0x6e, 0x4, &(0x7f0000000100)={r8, r9+60000000}) dup2(r0, r4) 04:55:38 executing program 4: syz_usb_connect(0xe, 0x36, &(0x7f0000000180)=ANY=[], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x260040, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r6, 0x80304d65, &(0x7f0000000140)) sendfile(r5, r3, 0x0, 0x402) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000080)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rfcomm\x00') bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) sendfile(0xffffffffffffffff, r1, 0x0, 0x402) ioctl$KVM_SET_ONE_REG(r7, 0x4010aeac, &(0x7f00000000c0)={0x1, 0x8}) ioctl$SNDCTL_DSP_SETDUPLEX(r2, 0x5016, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000001c0)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x80, 0x81, 0x5, 0x7, 0xfffffff9, 0x9, "61fb69ffaf5baeb7c0142d93eee191327111842dcc93ad631413459a20fb8a25ef8ac28922045ec66ac5ad13b2910670de21f261536a53f680764feda2ddbe75978b18af1a5501293ce2842555b98a0fde1a24495dd25753465e3d1323437292f627951304d6c891072200c1f31820a1a31fd93dddf46ee99b14ea72fc85f47e"}}, 0x198) 04:55:38 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000102505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300000000000904010000020d00000904010102020d000009058202870000000009050307a502000000"], 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002400)={0xac, &(0x7f0000001ec0)=ANY=[@ANYBLOB="000000048400"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) [ 642.210120][T14328] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 04:55:38 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) [ 642.479444][ T3219] usb 4-1: new high-speed USB device number 31 using dummy_hcd 04:55:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x4001, 0x0) r3 = syz_open_pts(r0, 0xc2801) close(r0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)={0x7, 0x7f, 0x4, 0x0, 0x1, "50ae5c32c60e75daa4f6d92505b64d3b8ab358"}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r3) 04:55:39 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) [ 642.833913][T11132] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 642.845690][ T3219] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 642.857076][ T3219] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 642.867227][ T3219] usb 4-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 642.876547][ T3219] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:55:39 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0xa0800, 0x0) ioctl$SIOCPNENABLEPIPE(r2, 0x89ed, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0xfffffffffffffffe) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000000c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x200400c0}, 0x4080) [ 643.021422][ T3219] usb 4-1: config 0 descriptor?? [ 643.113472][T11132] usb 3-1: Using ep0 maxpacket: 16 04:55:39 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0x0) 04:55:39 executing program 4: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x103000, 0x0) splice(r2, &(0x7f0000000040)=0x8, r3, &(0x7f0000000140)=0xa7, 0x2, 0x1) [ 643.234424][T11132] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 643.245808][T11132] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 643.255951][T11132] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 135 [ 643.266252][T11132] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has an invalid bInterval 0, changing to 7 04:55:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x402) connect$phonet_pipe(r1, &(0x7f0000000000)={0x23, 0xff, 0x5, 0xf9}, 0x10) r4 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x101a80, 0x0) dup2(r0, r4) [ 643.383952][ T3219] usbhid 4-1:0.0: can't add hid device: -71 [ 643.390384][ T3219] usbhid: probe of 4-1:0.0 failed with error -71 [ 643.461034][ T3219] usb 4-1: USB disconnect, device number 31 [ 643.626856][T11132] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 643.636242][T11132] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 643.644616][T11132] usb 3-1: Product: syz [ 643.648916][T11132] usb 3-1: Manufacturer: syz [ 643.653824][T11132] usb 3-1: SerialNumber: syz 04:55:40 executing program 3: 04:55:40 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0x0) 04:55:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x402) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000000)) syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x22, 0x1, 0x29, 0x40, 0x5f9, 0xffff, 0x6e46, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x79, 0xc1, 0xc1}}]}}]}}, 0x0) 04:55:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0xd0981, 0x0) r2 = dup2(r0, r1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x200, 0xd6a, 0x3a20, 0x0, 0x5, "79a2952d92218ee9"}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x402) ioctl$TIOCCBRK(r3, 0x5428) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x5) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r8 = accept4$alg(r7, 0x0, 0x0, 0x0) sendfile(r8, r6, 0x0, 0x402) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x4) [ 644.049907][T14335] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 644.385628][ T3219] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 644.749748][T14335] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 644.764691][ T3219] usb 6-1: New USB device found, idVendor=05f9, idProduct=ffff, bcdDevice=6e.46 [ 644.774172][ T3219] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 644.791730][ T3219] usb 6-1: config 0 descriptor?? [ 644.837410][ T3219] usbserial_generic 6-1:0.0: The "generic" usb-serial driver is only for testing and one-off prototypes. [ 644.850082][ T3219] usbserial_generic 6-1:0.0: Tell linux-usb@vger.kernel.org to add your device to a proper driver. [ 644.861226][ T3219] usbserial_generic 6-1:0.0: device has no bulk endpoints [ 645.003319][T11132] cdc_ncm 3-1:1.0: bind() failure [ 645.038181][ T3219] usb 6-1: USB disconnect, device number 7 [ 645.056600][T11132] cdc_ncm: probe of 3-1:1.1 failed with error -71 [ 645.083703][T11132] cdc_mbim: probe of 3-1:1.1 failed with error -71 [ 645.120736][T11132] usbtest: probe of 3-1:1.1 failed with error -71 [ 645.141731][T11132] usb 3-1: USB disconnect, device number 34 [ 645.772922][ T8998] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 645.833682][ T9325] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 646.029019][ T8998] usb 3-1: Using ep0 maxpacket: 16 [ 646.167333][ T8998] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 646.178699][ T8998] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 646.189049][ T8998] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 135 [ 646.199393][ T8998] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 646.254330][ T9325] usb 6-1: New USB device found, idVendor=05f9, idProduct=ffff, bcdDevice=6e.46 [ 646.263837][ T9325] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 646.279552][ T9325] usb 6-1: config 0 descriptor?? [ 646.335790][ T9325] usbserial_generic 6-1:0.0: The "generic" usb-serial driver is only for testing and one-off prototypes. [ 646.347452][ T9325] usbserial_generic 6-1:0.0: Tell linux-usb@vger.kernel.org to add your device to a proper driver. [ 646.359076][ T9325] usbserial_generic 6-1:0.0: device has no bulk endpoints [ 646.616523][ T9325] usb 6-1: USB disconnect, device number 8 04:55:43 executing program 3: 04:55:43 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0x0) 04:55:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000000ffffffff", 0x58}], 0x1) gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/if_inet6\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r2, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x240}) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000200)={0x3a, @remote, 0x4e24, 0x3, 'wlc\x00', 0x0, 0x9b8b, 0x7b}, 0x2c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0x402) ioctl$HIDIOCGFEATURE(r4, 0xc0404807, 0xffffffffffffffff) r7 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r7, r1, 0x0, 0x402) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xfffffffffffffe9f, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000225bd7000ff010800070000000001"], 0x2c}, 0x1, 0x0, 0x0, 0x40004}, 0x20010040) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r8, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x23}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40040140}, 0x800) 04:55:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x402) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000000)={0x3, 0x1, 0x80000000, 0x9, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000080)={r8}, 0x8) dup2(r0, r1) [ 646.797296][ T8998] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 646.806645][ T8998] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 646.815159][ T8998] usb 3-1: Product: syz 04:55:43 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001f69d110e1060900f5c5000000010913050001000000000904000001c3f7a80009059f000000000000"], 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x402) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="05000000", @ANYRES16=r5, @ANYBLOB="100025bd7000fddbdf250b0000000800060000000000080004000600000008000600000100001c000180080009007b0000000800050001000000"], 0x48}, 0x1, 0x0, 0x0, 0xc0}, 0x80) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="09dc3a9682f6ee1b0000009c7e16d82646a001000000f66af1dff39826ed81d0e10b08885ebb1347c0f02cb91cf3085ab2e593f2aafd5a77d52f6e6f967413fdcadb000000000040000000295bf4bd17964d", @ANYRES16=r5, @ANYBLOB="10002cbd7000fcdbdf25060000001800018014000300ff0200000000000000000000000000012400028006000b000200000006000b000200000008000400a500000008000500ffffff7f6800018008000b0073697000060002003a0000000800050004000000060002003a000000060004004e220000060004004e2300000c0007000000000009000000090006006c626c63000000000800080072ad000014000300000000000000000000000000000000000800050004000000"], 0xc0}, 0x1, 0x0, 0x0, 0x80}, 0x4) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xbc, r5, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xff11}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fffffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffff}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010100}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20080010}, 0x40) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000804}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x118, r5, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xc80}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x48}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x400}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2}}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000081}, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r7 = socket$alg(0x26, 0x5, 0x0) ioctl$NS_GET_OWNER_UID(r6, 0xb704, &(0x7f0000000000)) bind$alg(r7, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r8 = accept4$alg(r7, 0x0, 0x0, 0x0) sendfile(r8, r6, 0x0, 0x402) ioctl$PPPOEIOCDFWD(r6, 0xb101, 0x0) 04:55:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x402) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x80000000, 0x1ff, 0x1, 'queue0\x00', 0x7f}) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x40020000}, 0x1c) epoll_create1(0x0) ioctl$SOUND_MIXER_READ_RECMASK(r1, 0x80044dfd, &(0x7f0000000000)) [ 646.998588][ T8998] usb 3-1: can't set config #1, error -71 [ 647.062863][ T8998] usb 3-1: USB disconnect, device number 35 [ 647.106119][T14432] IPVS: set_ctl: invalid protocol: 58 172.20.20.187:20004 04:55:43 executing program 3: [ 647.412931][T14436] IPVS: set_ctl: invalid protocol: 58 172.20.20.187:20004 04:55:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) [ 647.692519][ T8998] usb 3-1: new high-speed USB device number 36 using dummy_hcd 04:55:44 executing program 3: syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) [ 648.014655][ T8998] usb 3-1: Using ep0 maxpacket: 16 04:55:44 executing program 1 (fault-call:9 fault-nth:0): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) [ 648.243557][ T8998] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 648.251320][ T8998] usb 3-1: can't read configurations, error -61 [ 648.480896][T14454] FAULT_INJECTION: forcing a failure. [ 648.480896][T14454] name failslab, interval 1, probability 0, space 0, times 1 [ 648.494241][T14454] CPU: 0 PID: 14454 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 648.503147][T14454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 648.513364][T14454] Call Trace: [ 648.516851][T14454] dump_stack+0x21c/0x280 [ 648.521309][T14454] should_fail+0x8b7/0x9e0 [ 648.525916][T14454] __should_failslab+0x1f6/0x290 [ 648.531031][T14454] should_failslab+0x29/0x70 [ 648.535830][T14454] kmem_cache_alloc_trace+0xf7/0xc70 [ 648.541375][T14454] ? kmsan_get_metadata+0x116/0x180 [ 648.546755][T14454] ? alloc_pipe_info+0x162/0xbd0 [ 648.551816][T14454] ? kmsan_set_origin_checked+0x95/0xf0 [ 648.557484][T14454] alloc_pipe_info+0x162/0xbd0 [ 648.562360][T14454] ? kmsan_get_metadata+0x116/0x180 [ 648.567664][T14454] ? kmsan_get_metadata+0x116/0x180 [ 648.572968][T14454] ? kmsan_get_metadata+0x116/0x180 [ 648.578380][T14454] splice_direct_to_actor+0x10c9/0x14e0 [ 648.584049][T14454] ? do_splice_direct+0x5f0/0x5f0 [ 648.589241][T14454] ? security_file_permission+0x1f0/0x230 [ 648.595124][T14454] ? rw_verify_area+0x4bd/0x7a0 [ 648.600111][T14454] do_splice_direct+0x39e/0x5f0 [ 648.605095][T14454] do_sendfile+0x141a/0x2420 [ 648.609840][T14454] __se_sys_sendfile64+0x333/0x3e0 [ 648.615056][T14454] ? kmsan_get_metadata+0x116/0x180 [ 648.620372][T14454] __x64_sys_sendfile64+0x56/0x70 [ 648.625567][T14454] do_syscall_64+0xad/0x160 [ 648.630225][T14454] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 648.636193][T14454] RIP: 0033:0x45d239 [ 648.640138][T14454] Code: Bad RIP value. [ 648.644267][T14454] RSP: 002b:00007f2b2c53bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 648.652779][T14454] RAX: ffffffffffffffda RBX: 0000000000026bc0 RCX: 000000000045d239 [ 648.660827][T14454] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 648.668886][T14454] RBP: 00007f2b2c53bca0 R08: 0000000000000000 R09: 0000000000000000 04:55:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='wchan\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ce\x00'}, 0x33) r3 = accept4$alg(r2, 0x0, 0x0, 0x80c00) utime(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={0xffffffffffffffff, 0x7fffffff}) sendfile(r3, r1, 0x0, 0x402) getsockname$l2tp(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @empty}, &(0x7f0000000400)=0xfffffffffffffc6e) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000004c0)="ab553fec94248c320010000000000044b667c894673b033e690028972544701bd693b58e6fbc22de8989c26904cd4932fdf82ec14f5d647a4b75aaedd3fdb3c0005c366b92ae7deaa5b682ff80ae12db9d4b3807e6fa7cb9d7228940e280b263e2b713448981ae06e8784814b0d700ffab58ee128d9533cdb224422f596b7dc6616626ed00ab981fd40fe2b0c3c9f3a4a0165aa26b25206cc5545a34ca60f920ae32ef8e", 0xfffffffffffffdad) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0x402) ioctl$HIDIOCGUCODE(r4, 0xc018480d, &(0x7f0000000200)={0x3, 0xffffffff, 0x5, 0x8a800000, 0x2, 0x51}) r7 = accept4(r0, 0x0, 0x0, 0x0) write$fb(0xffffffffffffffff, &(0x7f0000000300)="81ba35700094635e9b14cef07b16052870bc3a67cf3831e40cd6e46027dfa2c1437b4c8d575a4784ed6ec499f92f79cf30aad32a75175cc035e6c757533f25a85cc620f39468db3cb7bade3fdf24793b4fb63c5e78b9e3b9cbfe7aac71316e07a239f397b93e1bfcd286996139fa16675bbea55887f031d1c437e314d9e24f311634e81a947e8a6e42f507240313131d49fd44eb3742f9ae4dd38dfca7d9b04d9ea099cbe11f07477eb40723edf7e027b9ac3246ab808abd7c45aa846c714e38946a049eaec0470df5410bdc3ac2ccd8bd1f835fbfe59fc7127386762481f46812e881ac8eaba998b5d152", 0xeb) sendto$unix(r7, &(0x7f0000000140)="2f14abf8e93f6ea05019b295af4f11db1c89a2a4756bff8a5afbb6451c7f67f0192bef7b5f2c17ba86bb3efaa078b7e6794c829abbc5502ed7e8af489de930b5e732eff1cbd35584", 0x48, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000d00)=""/102400, 0x19000}], 0x1, 0x0, 0xfffffffffffffde4}}], 0x1, 0x0, 0x0) [ 648.676942][T14454] R10: 000000000000edc0 R11: 0000000000000246 R12: 0000000000000000 [ 648.685001][T14454] R13: 000000000169fb6f R14: 00007f2b2c53c9c0 R15: 000000000118cf4c [ 648.781965][ T8998] usb 3-1: new high-speed USB device number 37 using dummy_hcd 04:55:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x402) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000140)={0x1, 0x0, {0x3, 0x6, 0x0, 0x8, 0x1, 0x8, 0x1, 0x6}}) r2 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r2) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/sco\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x402) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="5dcda216fb42978d6c021fe87ae99d9116764b55452cea5a1c2fa5e753dea6d5151222b0ebf8f2d79b521350e73a29b0d5759ccff821008a3417eea12b3cfe78c655c34f8fd1df9b5cbc4bd4e1fbd8515184d878355be682410da2579a0aa008bfe33e50c0f2991447927a53d643ac6ee99c04335c", @ANYRESHEX], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x1000}, &(0x7f0000000040)=0x8) [ 649.034967][ T8998] usb 3-1: Using ep0 maxpacket: 16 04:55:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000301012800b00010067656e657665008008000b400000000414000700fc01000000001c000000000000000000021d081769571fa3a5745ac6bb4143ec706ed373036c166b4ae8edfc8c9bf15ee59c3ef434719207ee8795679ca87b6daa946b18d8c618ed75f561b42c9525855a02e48966ecc202c5ee79c0bb12efd4142085a98e35d66c54ae63eeb3af7dfbaebf846acab59ebfb114e5431610eda2010ec725d4bc5539fe127a1d963885cdaeaf07590d82945ddbbc51338f86"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x402) ioctl$SNDCTL_SYNTH_INFO(r1, 0xc08c5102, &(0x7f0000000080)={"fbcd00cec2160bcb7a27dacdc63ad729bb86f0a95caf8e950aa547f44149", 0x2, 0x2, 0x1, 0x4da, 0x2, 0x9, 0x1ae8, 0x7, [0x0, 0x3, 0x1, 0x3, 0xec4, 0x1, 0x7, 0x3ff, 0x400, 0x2, 0x400, 0x4, 0x5, 0x5, 0xffffffff, 0x1000, 0x81, 0x8, 0x2]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) 04:55:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff, 0xfffffffd}, 0x10) write(r0, &(0x7f0000000380)="240000005a001f0014f9f407000904000a00fb75100002806e07580c12a300feffffff08", 0x24) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x32, 0x4, 0x5d, "4185dbaeef71c33ec3852f09c61ba542", "70449898cd865f11a17c7eca4ff4c3c89b21be7ebb63fc4fe3c0335889"}, 0x32, 0x2) write$proc_mixer(r1, &(0x7f0000000200)=[{'MIC', @void}, {'LINE2', @void}, {'OGAIN', @void}, {'IMIX', @void}, {'DIGITAL2', @void}, {'SYNTH', @void}, {'RECLEV', @val={' \'', 'Master Playback Switch', '\' '}}], 0x59) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x402) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x20000, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x64040, 0x0) r7 = accept4$alg(r6, 0x0, 0x0, 0xdb1301d063b265a6) sendfile(r7, r1, 0x0, 0x402) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000000)=0x1, 0x4) [ 649.212668][ T8998] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 649.220426][ T8998] usb 3-1: can't read configurations, error -61 [ 649.311973][ T8998] usb usb3-port1: attempt power cycle [ 649.374157][T14467] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 649.435409][T14470] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 649.468373][T14470] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 04:55:45 executing program 3: syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) [ 649.474639][T14471] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 04:55:46 executing program 5: syz_usb_connect$cdc_ecm(0x5, 0x58, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x46, 0x1, 0x1, 0x0, 0x50, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x0, "4b10132562b9"}, {0x5, 0x24, 0x0, 0x9}, {0xd}, [@obex={0x5, 0x24, 0x15, 0x6}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0xfc}}}}}]}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x11, &(0x7f00000000c0)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) [ 650.051865][ T8998] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 650.081689][ T3219] usb 6-1: new high-speed USB device number 9 using dummy_hcd 04:55:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x840, 0x0) ioctl(r1, 0x19, &(0x7f0000000540)="f46c9de5d753404217970c864d9ba44d7fdde83c68b7cbf515052e9a25d99d1734e7c9e425802a0cf806aa668afb76e06cb50e1adf31ce57ad663e594ad8c3efcedb369d8bf1c7565f9dca6810f4a091068cd987c6306e9cb338da3a3539e3dfb338c98d07dff1a452aac43580c87563c61e3a818b53a2019fd60bc6c625036c29862fa44c292b99ca23ad4c") setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x40, 0x0, "15053af6bc99b30249d7436a9fb091a03c89f4e6ede6aa85f1a2e18ca410ba483389fc091fcfdbae5d09402ce82834cf37d8e2463734a591d8e4157f5ec91d172a05e50d111387deeb7a913f5274ff84"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x0, 0x0, 0x0, 0x0, "b2b099d862fdeb88e6ca26da7996764cd49f2ea04eef0b3e8dcd61ec29c74e68c32bc680c2b01f984b37298d0f6b162f58d5a3397c46d5c784c2f6283fdcf84ac2772c2b03d511979c7e3c4aae4d408a"}, 0xd8) r2 = socket(0x10, 0x0, 0x0) dup2(r2, r0) socket(0x10, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x6000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) 04:55:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x402) getsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = socket(0x10, 0x803, 0x800000) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x2b, &(0x7f0000000000), 0x20a154cc) 04:55:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75001069643d", @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r3, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000040)={0x0, 'lo\x00', {0x3}, 0x3ff}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r3, 0x4018f50b, &(0x7f0000000000)={0x0, 0xffffffff, 0x5}) 04:55:46 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) [ 650.261931][ T8998] usb 3-1: device descriptor read/8, error -71 04:55:46 executing program 3: syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) [ 650.492003][ T8998] usb 3-1: device descriptor read/8, error -71 [ 650.522825][ T3219] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 04:55:47 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xfcf) [ 650.692506][ T3219] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 650.701870][ T3219] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 650.710010][ T3219] usb 6-1: Product: syz [ 650.714648][ T3219] usb 6-1: Manufacturer: syz [ 650.719389][ T3219] usb 6-1: SerialNumber: syz 04:55:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 650.914833][ T3219] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 651.118398][ T9325] usb 6-1: USB disconnect, device number 9 04:55:47 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0x7ffff000) 04:55:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x7d1240) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0xffffffff, 0x2, 0x0, 0x10001, 0x17, "ff00"}) personality(0x1000000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x402) r8 = syz_open_pts(r5, 0x4e803) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) dup2(r0, r8) 04:55:47 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb05, 0x17e0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9c0}}}}]}}]}}, 0x0) 04:55:48 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xffffffffffffffff) [ 651.901739][ T3219] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 652.081109][ T8999] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 652.352199][ T3219] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 652.365895][ T8999] usb 4-1: device descriptor read/64, error 18 [ 652.522062][ T3219] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 652.531716][ T3219] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 652.539867][ T3219] usb 6-1: Product: syz [ 652.544371][ T3219] usb 6-1: Manufacturer: syz [ 652.549108][ T3219] usb 6-1: SerialNumber: syz [ 652.623718][ T3219] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 652.800071][ T8999] usb 4-1: device descriptor read/64, error 18 [ 652.879327][ T3219] usb 6-1: USB disconnect, device number 10 04:55:49 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0x402) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) 04:55:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x200) write$P9_RFLUSH(r2, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) dup2(r0, r1) 04:55:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000640)="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", 0xfc) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)=0x0) capset(&(0x7f0000000100)={0x20080522, r5}, &(0x7f0000000140)={0x0, 0x6, 0x1, 0x3, 0x7, 0x80000000}) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18, 0x24, 0x3, {0x9a}}, 0x18) [ 653.072265][ T8999] usb 4-1: new high-speed USB device number 33 using dummy_hcd 04:55:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000000)) dup2(r0, r1) [ 653.345507][ T8999] usb 4-1: device descriptor read/64, error 18 04:55:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x148, &(0x7f0000000400)="c4c691019919da070000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f3bcdc9ded4aad49dc3d25b919b831d2c8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc92b31e0cc668a8243dfa0a42ab126a3b83190da0000000000009eceec25e996332bd0e9bc6ad13bcf80ad042683e0525098919d2084ccb7af9c30cd8f1b535f6be16a2294132e054ad41fe9b5c4bfec86bb203cd18eea80a4118243500dbe0b70afb2a4facb47e7796208f730c9f54f3b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="5f0a730ffb34920ff97219d62bcc170fbfad50337a6ca463459908f1a565321b8c66b3079d8d7bacd8ab8914292f09571275d850b77672e6518cf4a07beb665010e2f3da4e50167b4fe5fac889040db6b99186ba4f05f9b97e03c5868caef314411bd69a9badf059b785512f4975dcf8e9529be2f439434ef6994959b65cbd546999c48e6d0de0ccaba79ff113eeb8293f64af4542e320d64ce3cba44eb6bbf5536cee1b953d81d9665586659bdd92765d75ecb7ee7b66da0ad5", 0xba}, {&(0x7f0000000200)="0832f497d3835041af8a08ab4d2cc7efe3422c879f008e4bb3b701000065ddf1a663fbf2b525a8d3000000009a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a371000000010000000180951880986d5eda443546cdd0a9dbcc2d4937816c5e819ba1a83a1840eff4fd7cda07cf7ef7a0651a4f626ca1d9f83acef38ed753437e4e32bb097e75c26c", 0x9c}], 0x2, 0x5) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept4$alg(r1, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_rdma(0x10, 0x3, 0x14) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 04:55:50 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x8d6, 0x40004007fff, 0x32fe3ef0}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0x402) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x280008}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x60, 0x1403, 0x400, 0x70bd26, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'batadv_slave_0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x40004) [ 653.750908][ T8999] usb 4-1: device descriptor read/64, error 18 [ 653.871432][ T8999] usb usb4-port1: attempt power cycle 04:55:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x402) ioctl$SNDRV_PCM_IOCTL_INFO(r1, 0x81204101, 0x0) r4 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r4) 04:55:50 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe05, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000003300050ad25a80648c6356c10424fc00106000000a000000053582c1b0acea8b0900098003001700d1bd", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fstatfs(r1, &(0x7f0000000040)=""/144) [ 654.225971][T14563] IPVS: ftp: loaded support on port[0] = 21 04:55:50 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000001540)={0x2, 0x0, &(0x7f0000001400)=""/111, &(0x7f0000001480), &(0x7f00000014c0)=""/93, 0xf000}) io_setup(0x100, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) io_cancel(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0xe52, r0, &(0x7f00000003c0)="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", 0x1000, 0x6, 0x0, 0x1, r4}, &(0x7f00000013c0)) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) r6 = dup(r5) sendmsg$alg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="7c5c49ece1016277baf0e447a116c8d35861f9e7fbbb8c", 0x17}], 0x1, &(0x7f0000001580)=ANY=[@ANYBLOB="b80000000000000017010000020000009f0000006480a4f307dc1c78bbffa1ab3a96db70c6813fb6db5557d334c0e3d71cadc46f4c5bebe768858d37cce3732b452d70b3e4abc236d336634b2844fb43b42267c08dc32f6f876cc095b5e31b7c55955a5a266b6c233c71619a781216e72c4412989e2863d4d3ed17b9c2f9c45c539cc792d55f282d2b5cb949e3f40e736f483909560d39ce07b6a1b9d7bbb5320b0fd98ad42d0000001701000003000000000000000000000018000000000000001701000004000000060000000000000000000000000000000000000000000000243cf9089ce44238a7df085c36b955df6d8eeac93524e66d705c0e256857d053ff02d69b19b5d0faf7802601a23559ca1970fabcc81279ba3df47460ad508f59469bf2fc20cab5ecdebb58505e8e8b8edd9b56af5ba047ef66ea61d3f3770bbb190c8196f3078d27b2cd128e774f31ba5a91cdb753ed3eb9e73351508b6547023a00eb3c3d8121c236103dc8def9c383de357bdee8c29c51a3d2"], 0xe8, 0x44000}, 0x10) prctl$PR_GET_KEEPCAPS(0x7) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) [ 654.590884][ T8999] usb 4-1: new high-speed USB device number 34 using dummy_hcd 04:55:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x400, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x84, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYRES32=r0, @ANYBLOB="45d18a8d58963341041232154041e88cf08ab15953cb28667c01d28ba69fc0b42990c04ae397286f9cb39108286e5bec3a264894f57e06d9fa8fb25afcf59655dacefdf798c842674ac3cc9fd6003a3b9f2416614c0cff0face52647fb90e024196c1402db6b049d0ad70b760df092d77792709092dc56eb593362c4c88e6136fed8704cc3dd7affa775aa76078162d56d86ec6655a75ccbcf33c92aed11a8867fa5c13c6a682bca432483012c41b5a803b6fd94303dc4b8719cedfd33c04f2ffd09e74bb40043dcc0eeaaa4aba271567943b50025a401055683a8c102984b0415a52df5a03e61f7f19b1a79d7fcbd2e", @ANYRESOCT, @ANYRESDEC=0x0]) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYRES64=r2, @ANYRESHEX=r4, @ANYBLOB="2c726f6f746d0900653d303030303030303030303058925e283030303030303036302c30302c75738eb3eedc65725f69643dda7471d59ed22bd89b9b6a53474e05933d279697b0af170bfbceb8b2d5231f", @ANYRES16, @ANYRES64=r1, @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r4, 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x2c, &(0x7f0000000140)=ANY=[@ANYRESHEX=r5]) write$FUSE_NOTIFY_RETRIEVE(r3, 0x0, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653b30303065725f69643d0000000000000000000000e800"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r6, 0x0, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "9c70190b9662cd16", "213f49417a939e5f69d77cbdac0f26a93047d26b17288cb899fb9ea40bae9491", "4c01ea4b", "cdcb3a5805acec3c"}, 0x38) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r8, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @private=0xa010102}, 0x240}) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)={'vlan1\x00', 0x8000}) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0xc01, 0x3, 0x2a8, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x210, 0x3c8, 0x3c8, 0x210, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xa8, 0x108, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x6}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) [ 654.681248][ T8999] usb 4-1: Invalid ep0 maxpacket: 0 [ 654.830653][ T8999] usb 4-1: new high-speed USB device number 35 using dummy_hcd 04:55:51 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb05, 0x17e0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9c0}}}}]}}]}}, 0x0) 04:55:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x602, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0xbb2, 0x0, 0x0, 0xf, "e80010000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c) getsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000000)={0x5e, 0x3, &(0x7f00000002c0)}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup2(r0, r1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0x402) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f0000000140)={r3, 0x6, 0x5, "b1ab0b73397473c37f6ae8d14e15ddae5280dc33048e2d4a26c9ee275216817650dd47dc9ff3891e2fb45bd55f9ac748395dcfde76f6145d5fcdbf6e43d477920b6ec370dc4c1db194561fa4c681fe1377a3b94113dda28e3b8a81c864e9f42702b9f8088b82fa6d08e65f62181979420cbe5514f5386b5456cee8fc93eb2289c9c2679adca1327bedc599c705ff7c7eb105f0c9933792e864533932d542a313d4c4320639c750e09c3ecb1ebd"}) [ 654.940991][ T8999] usb 4-1: device descriptor read/8, error -71 [ 655.150487][ T8999] usb 4-1: device descriptor read/8, error -71 [ 655.273004][ T8999] usb usb4-port1: unable to enumerate USB device 04:55:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x1, 0xfffffffe, 0x9, 0x0, 0x16, "030000000074f67f6a000000000000000100"}) r1 = syz_open_pts(r0, 0xc2801) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) sendfile(r7, r5, 0x0, 0x402) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000040)={0x1, 0x10}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) 04:55:52 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r4, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x240}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000200)=0xaf07, 0x4) accept(r4, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000040)=0x80) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f00000001c0)={0x4, 0x7, 0xd0fa, 0x3, 0x8001}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept4$alg(r7, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x402) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x4007ffe, 0x32fe3ef5}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) [ 655.642091][ T8999] usb 4-1: new high-speed USB device number 36 using dummy_hcd 04:55:52 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) dup3(r0, r1, 0x0) [ 655.930254][ T8999] usb 4-1: device descriptor read/64, error 18 04:55:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000040)=0x4) dup2(r0, r1) [ 656.330756][ T8999] usb 4-1: device descriptor read/64, error 18 04:55:52 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$TUNSETVNETLE(r0, 0x5452, &(0x7f0000000000)) 04:55:52 executing program 1: r0 = gettid() tkill(r0, 0x5000000000016) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/raw6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x402) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r2, r1, 0x0, 0xedc0) [ 656.600557][ T8999] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 656.730578][T14563] IPVS: ftp: loaded support on port[0] = 21 04:55:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x4, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f00000000c0)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x4) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x402) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) ioctl$sock_inet_SIOCADDRT(r5, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @dev}, {0x2, 0x4, @local}, {0x2, 0x0, @broadcast}, 0x240}) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000100)="d31b32cf5980a902a97339b112066723f5a31317dd3eae021a42acd187a7b5bef78f13773bd2621634b1678fb6ae385f781d6083c9db8817f91a5864820ef67de56466bfaac4c229e5bc69bd092f743c8e1fabe4912034fedee18835e09b54e0ca718ee2a67566009fd84a14f7e0ae57e9a8e7428dd4c4d5bc7f163beaa01e84062c1cb388e889cfe110023ac97f4392c0a168f16ad3", 0x96) dup2(0xffffffffffffffff, r1) [ 656.899987][ T8999] usb 4-1: device descriptor read/64, error 18 [ 657.100801][ T1499] tipc: TX() has been purged, node left! [ 657.290936][ T8999] usb 4-1: device descriptor read/64, error 18 [ 657.410187][ T8999] usb usb4-port1: attempt power cycle [ 658.119633][ T8999] usb 4-1: new high-speed USB device number 38 using dummy_hcd 04:55:54 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000140)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @loopback}, 0x1, 0x0, 0x1}}, 0x80, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000340)="5b5013da128308964d70cb9f417431d5eeff928153643de245d604d5b439a4858349f70732a091e920a1fa0bdf5775b6fd98f3a6edbf19055332c0f98b30c95b68865daca1dfaa0a6fdf3a09669e4357ab8eaea6fc12f241ebe90050771e5bdc65f7e127d0f24fc79b7d18e7a5480f397abedbc144008c07067d37fdb08cd90f84bd7bca9f6665668bc0274103fc6b99dd9977da737e776794d41483", 0x9c}], 0x2}}], 0x1, 0x0) sendmsg$inet(r0, 0x0, 0x0) 04:55:54 executing program 4: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:55:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x4, 0x7, 0x80, 0x22c6, 0xfff, 0x1c}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) 04:55:54 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb05, 0x17e0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9c0}}}}]}}]}}, 0x0) [ 658.319944][ T8999] usb 4-1: device descriptor read/8, error -71 [ 658.530160][ T8999] usb 4-1: device descriptor read/8, error -71 04:55:55 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0cce78bf86e80d551000010049b23e9b200a0008", 0x7c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x98, 0x130, 0x98, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @remote, 0x0, 0x0, 'bond0\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_macvtap\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, '\x00', 'vlan0\x00', {}, {}, 0xc, 0x1}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x2, 0x3, 0x1c8, 0x98, 0x0, 0x98, 0x0, 0x98, 0x130, 0x130, 0x130, 0x130, 0x130, 0x3, 0x0, {[{{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x8f}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x228) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) r1 = socket(0x11, 0x3, 0x7) r2 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@initdev, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001400)={{{@in=@rand_addr=0x64010102, @in=@loopback, 0x4e21, 0x1, 0x4e20, 0x0, 0xa, 0x80, 0x0, 0x3c, 0x0, r3}, {0xfb, 0x1000, 0x4, 0x1, 0x0, 0x2, 0x2, 0x80}, {0x0, 0xf2a8, 0x9, 0x2}, 0x0, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in=@remote, 0x0, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3500, 0x4, 0x0, 0x0, 0xcdd0, 0x7, 0x100}}, 0xe8) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x2}, 0x10}, 0x78) r5 = socket(0x10, 0x800000000080002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x34, &(0x7f00000000c0)=r4, 0x4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, r6}, 0xc) r7 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="36a0000010001d1009fdc5cbdd061d8e828014740000000002a7960fab0fc8da78031c6660b08f00f33e71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c7411000c6060d02830b5a4c01a92317307f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe09, 0x4900c, 0x0, 0x88a71b20bf9dbeb6) 04:55:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) fstatfs(r0, &(0x7f0000000000)=""/79) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$netlink(r2, 0x10e, 0x3, &(0x7f0000000080)=""/36, &(0x7f00000000c0)=0x24) 04:55:55 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x1e, 0x16, &(0x7f0000000400)="b9ff0300600d698c389e14f086dd", 0x0, 0x1000, 0x600000fc, 0x0, 0x0, 0x0, 0x0}, 0x6b) [ 658.868853][T14670] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 658.878513][T14670] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 658.923544][T14674] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 658.945347][T14674] netlink: 40047 bytes leftover after parsing attributes in process `syz-executor.4'. [ 658.957953][T14674] device lo entered promiscuous mode [ 658.993336][T14676] netlink: 40074 bytes leftover after parsing attributes in process `syz-executor.4'. [ 659.039851][ T8999] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 659.129674][ T8999] usb 4-1: Invalid ep0 maxpacket: 0 [ 659.135947][ T8999] usb usb4-port1: unable to enumerate USB device 04:55:55 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0cce78bf86e80d551000010049b23e9b200a0008", 0x7c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x98, 0x130, 0x98, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @remote, 0x0, 0x0, 'bond0\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_macvtap\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, '\x00', 'vlan0\x00', {}, {}, 0xc}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) socket(0x10, 0x800000000080002, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="36a0000010001d1009fdc5cbdd061d8e828014740000000002a7960fab0fc8da78031c6660b08f00f33e71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c7411000c6060d02830b5a4c01a92317307f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe09, 0x4900c, 0x0, 0x88a71b20bf9dbeb6) [ 659.472569][T14681] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 659.482302][T14681] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 659.524109][T14682] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 659.565532][T14681] netlink: 40047 bytes leftover after parsing attributes in process `syz-executor.5'. [ 659.575357][T14681] device lo entered promiscuous mode [ 659.583087][T14681] device tunl0 entered promiscuous mode [ 659.592453][T14681] device gre0 entered promiscuous mode [ 659.601791][T14681] device gretap0 entered promiscuous mode [ 659.609901][T14681] device erspan0 entered promiscuous mode 04:55:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x2000004, 0x0, 0x0, 0x0, 0xa, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x402) kcmp(0x0, 0x0, 0x4, r5, r6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x402) bind$l2tp6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x70a, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x398ccf71, 0x1}, 0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000000)={0x101, 0x0, 0x10001, 0x3, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r8, 0x2}, 0x8) [ 659.617908][T14681] device ip_vti0 entered promiscuous mode [ 659.627562][T14681] device ip6_vti0 entered promiscuous mode [ 659.637763][T14681] device sit0 entered promiscuous mode [ 659.647548][T14681] device ip6tnl0 entered promiscuous mode [ 659.657053][T14681] device ip6gre0 entered promiscuous mode [ 659.666662][T14681] device syz_tun entered promiscuous mode [ 659.674673][T14681] device ip6gretap0 entered promiscuous mode [ 659.683083][T14681] device bridge0 entered promiscuous mode [ 659.690994][T14681] device vcan0 entered promiscuous mode [ 659.696954][T14681] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 659.705455][T14681] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 659.713875][T14681] device bond0 entered promiscuous mode [ 659.720417][T14681] device bond_slave_0 entered promiscuous mode [ 659.727137][T14681] device bond_slave_1 entered promiscuous mode [ 659.737172][T14681] device team0 entered promiscuous mode [ 659.742971][T14681] device team_slave_0 entered promiscuous mode [ 659.749811][T14681] device team_slave_1 entered promiscuous mode [ 659.759502][T14681] device dummy0 entered promiscuous mode [ 659.768675][T14681] device nlmon0 entered promiscuous mode 04:55:56 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4200, 0x0) ioctl$TCSETXW(r4, 0x5435, &(0x7f00000000c0)={0x8, 0x100, [0x1, 0xffc0, 0x2, 0x2, 0x1], 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:55:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x8, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', r3}) r5 = syz_open_pts(r0, 0xc2801) ioctl$TIOCCBRK(r5, 0x5428) ioctl$TIOCSTI(r0, 0x5412, 0xfff) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r5) [ 660.253063][T14682] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 660.483875][T14681] device caif0 entered promiscuous mode [ 660.490514][T14681] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 660.531665][T14685] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 660.573589][T14685] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 660.604649][ T1499] tipc: TX() has been purged, node left! 04:55:57 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x1, 0x404, 0x0, 0xd7f}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) [ 661.589275][ T3219] Bluetooth: hci4: command 0x0406 tx timeout 04:55:58 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xb05, 0x17e0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9c0}}}}]}}]}}, 0x0) [ 662.178713][ T4894] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 662.560009][ T4894] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 662.571408][ T4894] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 662.581687][ T4894] usb 4-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 662.591004][ T4894] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 662.703791][ T4894] usb 4-1: config 0 descriptor?? [ 663.059141][ T4894] usbhid 4-1:0.0: can't add hid device: -71 [ 663.065664][ T4894] usbhid: probe of 4-1:0.0 failed with error -71 [ 663.103448][ T4894] usb 4-1: USB disconnect, device number 40 04:55:59 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xb05, 0x17e0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9c0}}}}]}}]}}, 0x0) [ 664.021365][ T4894] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 664.402116][ T4894] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 664.415311][ T4894] usb 4-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 664.425146][ T4894] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 664.530355][ T4894] usb 4-1: config 0 descriptor?? [ 664.576684][ T4894] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 664.871080][ T8713] usb 4-1: USB disconnect, device number 41 04:56:01 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xb05, 0x17e0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 665.767942][ T8998] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 666.158938][ T8998] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 666.172098][ T8998] usb 4-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 666.181558][ T8998] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 666.255686][ T8998] usb 4-1: config 0 descriptor?? [ 666.309054][ T8998] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 666.378113][T14697] bridge0: port 2(bridge_slave_1) entered disabled state [ 666.386197][T14697] bridge0: port 1(bridge_slave_0) entered disabled state [ 666.505270][T10264] usb 4-1: USB disconnect, device number 42 04:56:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080), 0xc, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 668.242073][T14760] kvm_hv_get_msr: 2 callbacks suppressed [ 668.242119][T14760] kvm [14759]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 [ 668.422467][T14760] kvm [14759]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000008c [ 668.486674][T14760] kvm [14759]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000065 [ 668.555041][T14760] kvm [14759]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000064 [ 668.699040][T14760] kvm [14759]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000008e [ 668.817504][T14760] kvm [14759]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000f [ 668.901979][T14760] kvm [14759]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000088 [ 670.821892][T14697] device batadv0 entered promiscuous mode [ 671.999538][T14697] device vxcan0 entered promiscuous mode [ 672.480177][T14697] device vxcan1 entered promiscuous mode [ 673.076567][T14697] device veth0 entered promiscuous mode [ 674.276421][T14697] device veth1 entered promiscuous mode [ 674.615579][T14697] device xfrm0 entered promiscuous mode [ 675.033681][T14697] device wg0 entered promiscuous mode [ 675.464872][T14697] device wg1 entered promiscuous mode [ 675.693642][T14697] device wg2 entered promiscuous mode [ 675.912170][T14697] device veth0_to_bridge entered promiscuous mode [ 676.348085][T14697] device veth1_to_bridge entered promiscuous mode [ 676.744132][T14697] device veth0_to_bond entered promiscuous mode [ 677.041258][T14697] device veth1_to_bond entered promiscuous mode [ 677.267368][T14697] device veth0_to_team entered promiscuous mode [ 677.437011][T14697] device veth1_to_team entered promiscuous mode [ 677.614124][T14697] device veth0_to_batadv entered promiscuous mode [ 677.656362][T14697] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 677.722383][T14697] device batadv_slave_0 entered promiscuous mode [ 677.831480][T14697] device veth1_to_batadv entered promiscuous mode [ 677.880224][T14697] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 677.951934][T14697] device batadv_slave_1 entered promiscuous mode [ 678.059807][T14697] device veth0_to_hsr entered promiscuous mode [ 678.248271][T14697] device veth1_to_hsr entered promiscuous mode [ 678.430255][T14697] device hsr0 entered promiscuous mode [ 678.534798][T14697] device veth1_virt_wifi entered promiscuous mode [ 678.641703][T14697] device veth0_virt_wifi entered promiscuous mode [ 678.681597][T14697] device virt_wifi0 entered promiscuous mode [ 679.078606][T14697] device vlan0 entered promiscuous mode [ 679.084878][T14697] device vlan1 entered promiscuous mode [ 679.159022][T14697] device macvlan0 entered promiscuous mode [ 679.265041][T14697] device macvlan1 entered promiscuous mode [ 679.310362][T14697] device ipvlan0 entered promiscuous mode [ 679.317203][T14697] device ipvlan1 entered promiscuous mode [ 679.584711][T14697] device macvtap0 entered promiscuous mode [ 679.691717][T14697] device macsec0 entered promiscuous mode [ 679.796238][T14697] device geneve0 entered promiscuous mode [ 679.904029][T14697] device geneve1 entered promiscuous mode [ 680.008113][T14697] device netdevsim0 entered promiscuous mode [ 680.158987][T14697] device netdevsim1 entered promiscuous mode [ 680.286130][T14697] device netdevsim2 entered promiscuous mode [ 680.415297][T14697] device netdevsim3 entered promiscuous mode [ 680.492597][T14697] device ip6erspan0 entered promiscuous mode [ 680.499687][T14697] device gre1 entered promiscuous mode [ 680.570443][T14697] device bond1 entered promiscuous mode [ 680.631606][T14676] __nla_validate_parse: 6 callbacks suppressed [ 680.631646][T14676] netlink: 40074 bytes leftover after parsing attributes in process `syz-executor.4'. 04:56:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000007065deb00070021fdecbcdbfb00000008000640fffffffd0500010007"], 0x24}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000000e0) 04:56:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=[@timestamping={{0x18, 0x1, 0x24}}], 0x18}}], 0x2, 0x0) 04:56:17 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="000000007501baa7083d", @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r4, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r5 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x402) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@local, 0x0, 0x0, 0x3, 0x2, 0x9, 0x1f}, 0x20) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$tun(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="ffffffffffff0180c20000008100000008009953c7f400670000010690780a010102ac1414aa000089128fd797ef9c0578e812c4d967e09edcfc8907ac7f000001445cb9210a010102000000077f0000010000001fac1414bb0000000c4418ab100000000500000008000001000000007407000004004e214e23", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x10ba) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 04:56:17 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f00000000c0)={0x1c, 0x0, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0xffffffffffffffff}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x11}}]}, 0x38}, 0x1, 0x0, 0x0, 0xb29bcffd9314c2f4}, 0x44000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r2, 0x80083313, &(0x7f0000000000)) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x402) ioctl$KDSKBLED(r5, 0x4b65, 0x7) 04:56:17 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [{0x20, '\'-\''}, {0x20, '%%q%:'}, {0x20, 'net/igmp6\x00'}, {0x20, 'net/igmp6\x00'}, {}, {0x20, ')!$:+}#\\'}, {0x20, 'net/igmp6\x00'}, {0x20, 'net/igmp6\x00'}, {0x20, '\x8d'}, {}], 0xa, "db4cb6c90128ca5b796bc108b9c21e2b8b0f44046d008e5913251a06db4aab7e149534f6a6a9b8d648687c2ee1a69b1f143f8ec4617f21f4270f2dd47217f85aadc3fbd3ff5489701811dfb42a8d3058ebba0ecd38980c34a99004f212c005b654d3721fc6e4a659f5282a74e136d14d17aa10823bd3047b6dfd72cdf95014"}, 0xcd) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r2, r1, 0x0, 0xedc0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r5, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000040)) 04:56:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x5, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 04:56:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) ioctl$FBIOGET_VSCREENINFO(r2, 0x4600, &(0x7f0000000000)) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r5 = syz_open_pts(0xffffffffffffffff, 0x480040) ioctl$TIOCGSERIAL(r5, 0x541e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/71}) dup2(r0, r1) 04:56:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000e80)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)="564cb5388270ee6273210ca078948dfb67233cf530e1", 0x16}, {&(0x7f0000000280)="3b0e00bd5e3defbaa7fc2fd182243a4f6522382e733a3c3f5b2886eef41c2b35ec46fdafdae700d06f5aab787b156eff5cab0fe23e05db7e23026d615648317eca7adaed3aa4179455546775bdb5ebf9a51878ced3e22b09403cfe47830881d5a657b431cce7b381fd4fd6", 0x6b}], 0x2}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000080)=""/172, 0xac}], 0x1}, 0x0) 04:56:18 executing program 5: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r4 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000740)='\x00A6\xa9\xbbc\xb0\xf6\xda\x0e\xba\xe5\x91\x8f\xfb\x8dR\xac\x1f\xe9qB\xc7\x882\xb8\xf9\x1f9\xa7\xd1\xbb|\xceL\x81\xb3n\x0e\xa5\xde\xe1K\xf4\xc8.r\xff(\xcc\a,\n\x91_\xd5\xf0\xfe\xecz\t\xd2\xd0F\xe5\xba\xb9M\xd9\x8cWJ\xbc?\xda\x99\x1c_\xed,\frL\xf7\v\xafG\xa0\xf7\xd2\xdfU:\xf3\xd3\x8f\n\xaf]\xd0\xdd\xaat>\xc3.\x0e`\x85=\xd5#\xe7\x00\xdd\xb8\x9f\x13?\xe4P\x02z\r\xab\x03\x83\x8460q\xb4\xe6@>7J\xb2\x15\x1f\x9d\x9eN\xe5z\xb6:P:\x9c\xbcH\xd3rq\xc4%\xe9\xb9\xa6E\xf4\x15\x7f\r\xd2\x1c\b\xf58\x1e\xc6\xfb\xb5\xbf\xae\x82R=\xbb\xc6t\\%\'GK\x02\x98\xd3\xfe\xceB\'\x9b\xf6\xee\xb8.\xb3\xad\x9d\xbe\xac^E\xec\xbd\x8b_\xcd\x13\xccXA\xe1H\xe87\x0f\xe4\\7\xdf\n\x01\x80\xc6\xce6l\x89\xb4p_\xc8\'U\xb8@+w\x0f;\r+-\xa6\x8c$2\xa5\xc4\xa7\x9fE5ov)\x87\x88]\n@\xf5\xcd\x03g\x890\n\xb7\xbe\xd4\xc3oB(`t\xee\xc5s') 04:56:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r3, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b80444", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @echo_request}}}}}}, 0x42) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 04:56:18 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e00, @empty}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f00000000c0)=""/82) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r7 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x402) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x48, 0x1, 0x4, 0x301, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x4}, @NFULA_CFG_MODE={0xa, 0x2, {0x81}}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x5}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x40881}, 0x800) sendfile(r1, r0, 0x0, 0xedc0) 04:56:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0xa, "000420000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r1, 0x0, 0x402) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x402) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x200) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x402) getsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000000)=0x101, &(0x7f0000000040)=0x4) ioctl$KDDELIO(r2, 0x4b35, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) 04:56:19 executing program 2: r0 = syz_io_uring_setup(0x85, &(0x7f00000001c0), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f00000000c0)=@ipx={0x4, 0x0, 0x0, "8b281efb8a54"}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 682.949026][T14821] debugfs: Directory '14821-4' with parent 'kvm' already present! 04:56:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000200)={0x2, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) 04:56:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 04:56:20 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) 04:56:20 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x40000, 0x0) r3 = gettid() tkill(r3, 0x5000000000016) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000480)={{0x9, 0x3, 0x7, 0xff, '\x00', 0x5d15}, 0x4, 0x200, 0x2, r3, 0x3, 0x6, 'syz0\x00', &(0x7f0000000440)=['\xab]\x00', 'broadcast-link\x00', '.:[{\xdd\x00'], 0x18, [], [0x3, 0x1, 0x1, 0x7]}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f0000000280)) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x7) sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0xe4, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x54, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6cc8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd92}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf0000000}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4004054}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x4, 0x4007f7f, 0x32fe3ef2, 0x0, 0x2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:56:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) close(r2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) 04:56:20 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffedf, &(0x7f0000000000)='/proc/\x00\x00s/sy\x00\xef\xffZ\xff\x00\x00\x00\x00\x00\x00\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000100)=""/153, 0x6c5b5f1f386a312d) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 683.985161][T14874] IPVS: ftp: loaded support on port[0] = 21 04:56:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 04:56:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(serpent)\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4801000024000b0f000000000000000000000000c4167977b192405d9dc1cb00b06a94ebdf6a68a7d9ed05d379f6a73a92b92a1368410e74563b4b", @ANYRES32=r4, @ANYBLOB="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"], 0x148}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl2\x00', r4, 0x4, 0x3f, 0x4, 0xca, 0x50, @private0, @private0, 0x20, 0x20, 0x9, 0x2}}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x10, r6, 0x1, 0xff}, 0x14) sendfile(r3, r1, 0x0, 0x402) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x3ff, 0x3, 0xffffffff, 0x0, 0x19, "000000000000000400"}) r7 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x472a40, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r8, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @dev}, {0x2, 0x0, @local}, {0x2, 0x4e22, @broadcast}, 0x240}) setsockopt$IP_VS_SO_SET_DEL(r8, 0x0, 0x484, &(0x7f0000000000)={0x6, @local, 0x4e24, 0x4, 'rr\x00', 0x8, 0x3, 0x6a}, 0x2c) dup2(r0, r7) 04:56:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r2, 0x4b67, &(0x7f0000000000)={0x200, 0x0, &(0x7f00000000c0)="0000405af6f309147a2ddae385530f981cc27a7a3e9f9d4a0c1238626fbbf3ecf50feecb383e98e0b2fb669d7acb2620946a5c80cb077c8abbce62aca2b46d2e9c534172dba1888a09a066e7a5e618f018485900200e4c544045cea0e3ea53316328a60abac5009d425016ffe4c3ba8118799087b794d23d374042b4d6837788bcf73594f3e76c3f494878a8c270e1a6468c33ed06ae5ef20190975054a9db9397d1f00f0277c3a02519f76896c484e8806bfa7d5c67b2f218b2d450d1693632a3c88304cf92d2ff7f00000000000096ce1adeac3673f75ec656f203cd832fbbdb23aa836998a84a86d1747edefe0c6b808992ee18469a5b9eeefeb3324058673730e09f4b5c3c235ec39eb65004dfd81daa40964599d5297b6fdd7626b96f38290600000000000000af89d5574edb1558d2675af9ae7cb0fe16501bef10fa0677cfb6ce0c2e0ba5f67290b8beb94f0fac9823e42443620d53895cf6695096c008dadd5f3d14bbaad0474bfb014995df0a970d65597ff10381d8bb3be3139a4d33c6c21ce142cd54a17b7b1b9b89af2b3632b0d24602989c7474f570816112e3560000000000000006cfb6715eef4e2a9b37211c108e3871b92ec11f89fbcc7a1f47206d5fa41f46cf84514cdf2fea7e99c682ece8346e5b9b8035cb284b266a42818a9e2d5d776bd10f43829f5913e1481c1f9399e6fdcc88c34700314e5b53941b2ae540a1d2600c91dbfe88d7901811a288a24f76b17b000a7f6cfea9b5e6bd8c0afe2e7f1e9cb93acf318fee289dbfb6e301f8af99262c7c660a5d786222b66c79e8ac39c69e66e5d9aa11e34c0e80a4a9d771603da3c1b9ec0bf75e57991bbe04417bd9093bdb3e3ba3ccc709c51f9ad9fab90811ec1f9fd5192d16859b2457d42caac2c85abd6cea007021aad5036c7b0050b63156ca009d1bff2b461ab025a747230ce551588397b37adad508c7bb23efb5ee4dc578b36dda45967800ddfcb33a08d997ed68bf7746c22e20009411491ac58cb960510141c7c2ff1651d4c935821a365eb2214765a71400040000a4e941388b027cc2507143b3fbaeaac2068734ddb9907233973f361a2eea4233e095a75735213015ae9fe873de644083019b39407225dee4f2ac3d9db5bfaa03c16a394d99a0fa1ff8a0fb45096ae3e3ac485a912f4795648d64980beb6a4a843f6143f5f691839b67606f3d10d73775445b5416202909b3be00009ee19ee012ff20a7b366ec4a9c8bc810fa1aa31f1df21933f46884c2eb36f045d28aae8c13f30ea239d8cd6d512ffca3932a70b9819c8f602594183fa9545c948550c106228a03068538ff030000ce9216c36fb4135fc8884c34e05147506ea8bd5931f8800000000000000000000000c000"}) 04:56:21 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 04:56:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xa}, 0x1}], 0x38) [ 684.941276][T14926] netlink: 292 bytes leftover after parsing attributes in process `syz-executor.0'. 04:56:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5099b636e0e8b546a9b377294370890e0878fdb1ac6e7049b4cb4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b4d4b0a169b58d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a483bf2aa74fc3357de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 04:56:21 executing program 4: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x4, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 685.638563][T14951] netlink: 292 bytes leftover after parsing attributes in process `syz-executor.0'. 04:56:22 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf100001f", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002800800"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 686.524471][T14874] IPVS: ftp: loaded support on port[0] = 21 [ 686.655129][ T8577] tipc: TX() has been purged, node left! 04:56:24 executing program 5: io_setup(0x20000000002, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x8, 0x1}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_targets\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x4000000000dc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, 0x0) 04:56:24 executing program 0: setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100)=0x8, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x402) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f00000000c0)=0xcd) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x402) ioctl$PPPIOCSACTIVE(r4, 0x40107446, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x800, 0x5, 0x20, 0x80000001}, {0x7f, 0xff, 0xfa, 0x4}, {0x9, 0x4, 0x3}, {0x8000, 0x6, 0x3f, 0xffff}, {0x3, 0x3, 0x1f, 0x8}, {0x3bd2, 0x8, 0x0, 0x7}, {0x7, 0x4}, {0x5459, 0x20, 0x5, 0x2f2}]}) ioctl$TIOCGPTPEER(r5, 0x5441, 0xc5) 04:56:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 04:56:24 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffedf, &(0x7f0000000000)='/proc/\x00\x00s/sy\x00\xef\xffZ\xff\x00\x00\x00\x00\x00\x00\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000100)=""/153, 0x6c5b5f1f386a312d) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) 04:56:24 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000013000000600002800800010040000000040004002400038008000100050000000800010000000000080002000900000008000100ff7f0000040004001c000380080002000000000008000100040000000800020005000000000000000c000580070001006962"], 0x80}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x402) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x1a, 0x20, 0x13, 0x1f, 0xa, 0x6, 0x1, 0x128, 0x1}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) [ 688.135113][ T8577] tipc: TX() has been purged, node left! 04:56:24 executing program 4: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 04:56:24 executing program 2: ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000040)={0x6, 0x0, 0x7, 0x0, 0x5}) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{0x0}], 0x1) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x2, @link_local, 'hsr0\x00'}}, 0x1e) prctl$PR_SVE_GET_VL(0x33, 0x0) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de", 0xcb) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4040}, 0x20000890) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1c500) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4040}, 0x20000890) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000001200)={[], 0xc, 0x6, 0x5, 0x0, 0x731, 0x0, 0x0, [], 0x6}) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000011c0)='net/snmp6\x00') 04:56:25 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x402) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x402) openat(r5, &(0x7f0000000040)='./file0\x00', 0x40002, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r2, r0, 0x0, 0xedc0) 04:56:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2200, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r5, 0x4142, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB="2c726f644206cb64653d30303030303030303030303030303030303036303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r6, 0x0, 0x0) sendfile(r4, r6, 0x0, 0x7) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000000)) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) 04:56:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x4e8, 0x328, 0x61, 0x148, 0x9, 0x148, 0x450, 0x240, 0x240, 0x450, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2c8, 0x328, 0x0, {0x54}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x0, [{0x0, 0x0, 0x0, 0x6}]}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x548) [ 689.143402][T15036] Unknown ioctl 16706 04:56:25 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffedf, &(0x7f0000000000)='/proc/\x00\x00s/sy\x00\xef\xffZ\xff\x00\x00\x00\x00\x00\x00\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000100)=""/153, 0x6c5b5f1f386a312d) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:56:25 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x210041, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000040)={0x0, 0x0, 0x7}) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x2, @link_local, 'hsr0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x10b) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4040}, 0x20000890) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1c500) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={0x0}}, 0x20000890) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000001200)={[], 0xc, 0x6, 0x5, 0x0, 0x0, 0x1000, 0x0, [], 0x6}) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000011c0)='net/snmp6\x00') [ 689.332537][T15038] Unknown ioctl 16706 04:56:25 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:56:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) chroot(&(0x7f0000000300)='./file0\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b], 0x0, 0x200480}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "df440c9c429b9dd700"}) r4 = syz_open_pts(r0, 0xc2801) close(r0) r5 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x80000001, 0x20001) ioctl$SNDCTL_DSP_GETFMTS(r5, 0x8004500b, &(0x7f00000001c0)=0x5) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r4) 04:56:26 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80984120, &(0x7f0000000040)) 04:56:26 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x8, 0x1, 0x0, r0, 0x0}]) 04:56:27 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x25, 0x1, 0x10000, &(0x7f00000034c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="dd0e0000000000000000340000000e0001"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000003880)={&(0x7f0000003500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000003840)={&(0x7f0000003540)={0x2d0, r4, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8001}, {0x6, 0x16, 0x5}, {0x5}, {0x6, 0x11, 0x3}, {0x8, 0xb, 0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0xda5}, {0x8, 0xb, 0x81}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x800}, {0x5}, {0x6, 0x11, 0x7ff}, {0x8, 0xb, 0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x4}, {0x5}, {0x6, 0x11, 0x8}, {0x8, 0xb, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xfc5}, {0x6, 0x16, 0x7}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0xce3c}, {0x8, 0xb, 0xffff}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0xfff}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x16, 0x3ff}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x4}, {0x8, 0xb, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x7}, {0x5}, {0x6, 0x11, 0x4}, {0x8, 0xb, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x3f}, {0x8, 0xb, 0x3}}]}, 0x2d0}}, 0x44000) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:56:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000080)=""/172, 0xac}], 0x1}, 0x0) 04:56:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc}]}, 0xc4}}, 0x0) [ 690.821690][T15035] Cannot find add_set index 0 as target 04:56:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb9460a480e0013000000e3060000000000000600140040fe00ff051005001201", 0x2e}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180), 0x492492492492642, 0x0) 04:56:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000200000040000002fa000"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="dd0e0000000000000000340000000e0001"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1010a0}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xc8, r5, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000850}, 0x20008000) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x2000, 0x0) execveat(r6, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=[&(0x7f00000000c0)='/dev/ptmx\x00', &(0x7f0000000100)='\x00'], &(0x7f0000000240)=[&(0x7f0000000180)='\x00', &(0x7f00000001c0)='*:&[.!\'\',\x00'], 0x1000) ioctl$SNDCTL_TMR_SELECT(r6, 0x40045408) r7 = dup2(r0, r1) ioctl$SNDCTL_DSP_SETFRAGMENT(r7, 0xc004500a, &(0x7f0000000000)=0x8) 04:56:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000631177fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 04:56:27 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2) 04:56:27 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x3, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000004, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0x11e, "057154c32d00c4b34735c60b98956f588d8d138673a362875e676dfba6dd4b87ed44ebaa76d883af39f88e4651066f1cc12d20a1d4e657280f5cc8ec1d516a058dd0cf1b32df9dbc25a681ad5ba8cc204ce427ee3f9f0b13dad57527313ddcf6246e75d26b5a8530b345a6d957578aa9d586ee8f8f447f091d05d8f1612f1ef0ca2232746d19dd8552e6fcb2fa3b6096a42d18348bbda34a93bfca0502181aa4245051020a467bdff546a115e52e56f00ba1f975bdb4cc5412d66fd47059c491c3067d7931d8868db2af4bff4d00c08250beb6b0a3cec9f43c9ccbc203dad3e991b66ffcb13d7cd06cf920e2962d96ee1615acb998b3a3cdd4095ea8483fd0f0992f06eb5ebc5c637cae1ac06670a2d2596d23bcc475190f5ac489494363"}, &(0x7f0000000040)=0x126) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) [ 691.499481][T15087] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 04:56:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x68, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) [ 691.600699][T15087] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 691.651355][T15093] ptrace attach of "/root/syz-executor.2"[15092] was attempted by "/root/syz-executor.2"[15093] 04:56:28 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:56:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:56:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x402) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x100) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "7549e736b148890ef908000000000900"}) r4 = syz_open_pts(r3, 0xc2801) r5 = pidfd_getfd(0xffffffffffffffff, r3, 0x0) ioctl$TIOCCONS(r5, 0x541d) close(r3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r4) [ 691.951523][T15100] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 692.192364][T15100] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:56:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000), 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) ptrace$peeksig(0x4209, 0x0, 0x0, &(0x7f00000000c0)) setgroups(0x4000000000000177, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0]) socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4000) 04:56:28 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x3c}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) memfd_create(&(0x7f0000000000)='\xecc\xeb\x0f\'\x9e2~\"w\x98<\xfb\xf7\x986U\x91\xd5\x8b\xad\xe2\xfc)\x84\xd7ke\xea\f\x1bC\xa2u\n\x1a+\x02\x8f\xfd\xa3\xb1\xc5\x95', 0x2) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81805, 0xfffffffd) socket$nl_route(0x10, 0x3, 0x0) getpid() ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0xfffffeff, 0x3, 0x1e, 0x16, "bb4d55ac81469046e79d1094ee592a22212d75957061469807c91fbdab30bb38e0f131629e25508f383c9e56e07556d4c36815c72b9feb1a4a8233e4ea3f4903", "7dc486fdd32fb0f3003ef64c77bfa71e59a87df8710ba6ad9dfdafa55ca1710c", [0x0, 0x1]}) 04:56:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/connector\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0x402) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r7 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x402) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000000c0)={[{0x1, 0x3, 0xff, 0xff, 0x94, 0x1f, 0x9, 0x1, 0x3f, 0x9, 0x9, 0x4, 0x1f}, {0x1, 0x8001, 0x5, 0x7, 0x0, 0x3f, 0x4, 0xdb, 0x7f, 0x4, 0x20, 0x8, 0x67b0000000000}, {0x3, 0x80, 0x4, 0xc4, 0x1, 0xf2, 0xf3, 0x40, 0x47, 0x3, 0xba, 0x2, 0x1}], 0x9}) ioctl$HIDIOCGVERSION(r4, 0x80044801, &(0x7f0000000040)) 04:56:29 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x28683) 04:56:29 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x71, 0x71, 0x5, [@ptr={0xa, 0x0, 0x0, 0x2, 0x3}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "05"}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @ptr, @var, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x91}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000040)=0xf383, 0x4) tkill(r0, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:56:29 executing program 5: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x28683) 04:56:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x76a00, 0x0) r2 = syz_open_pts(r1, 0x48402) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup2(r0, r2) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0x402) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000180)=0x4) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="dd0e0000000000000000340000000e0001"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r7, 0x10, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x40800) 04:56:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="d17619956bc0ac8d7a3ed5", 0xb) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:56:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x2, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:56:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x34, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x68, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) 04:56:30 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x3c}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'ip6gre0\x00', {0x7, 0x0, @local}}) 04:56:30 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x40004007fff, 0x32fe3ef2, 0x1, 0x5}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:56:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0x42801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) ioctl$vim2m_VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000000)={0x2, @vbi={0xf71, 0x800, 0x0, 0x4745504d, [0x0, 0x6bdb], [0x3, 0x101], 0x13a}}) dup2(r0, r1) [ 694.180696][T15166] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:56:31 executing program 5: 04:56:31 executing program 4: 04:56:31 executing program 2: 04:56:31 executing program 3: 04:56:31 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000000000)=0x3f, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:56:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f07d0549673a4856e03746d6f64653d30303030303030303030303030303030303036303030302c", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) close(r2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup2(r0, r1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0x402) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r7, 0x0, 0x2, 0x4}}, 0x20) 04:56:31 executing program 5: 04:56:31 executing program 2: 04:56:31 executing program 4: 04:56:31 executing program 3: 04:56:31 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x501, 0x0) signalfd4(r4, &(0x7f00000000c0)={[0x7]}, 0x8, 0x80800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x402) ioctl$SG_SET_KEEP_ORPHAN(r5, 0x2287, &(0x7f0000000100)=0x100) 04:56:31 executing program 5: 04:56:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x30000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x402) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000040)=r5) dup2(r0, r1) 04:56:32 executing program 4: 04:56:32 executing program 2: 04:56:32 executing program 3: 04:56:32 executing program 5: 04:56:32 executing program 4: 04:56:32 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x2, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:56:32 executing program 2: 04:56:32 executing program 3: 04:56:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x7000, 0x0, 0x1, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) 04:56:32 executing program 4: 04:56:32 executing program 5: 04:56:33 executing program 2: 04:56:33 executing program 3: 04:56:33 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x240}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000500)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000100000000005917142637ca0717bf5a67a87a75e4d2383e3448e957cd369c5a8164631a41b995c72f506295bdd11b006299bb1f385760982cb0b84b150e3dceea5d4c14f7af5c58e3f7351d33b851c8424c0600f004dfed29deb1d8873072a140dd2948ebb131f7b43aecf1307d02f88a21912bc173ed15ef203259f13dcf4368e19e6c89"], &(0x7f0000000480)=0x93) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={&(0x7f0000000040)="9ee40977498fdfb0bbad03b30c09f92f4f9d59765096f2f4ca5617bf5d9a8cc266a637c94ed133e0875f8597fa44ae9ac68a1d16fb736a79", &(0x7f0000000280)=""/214, &(0x7f00000000c0)="4bf4d0605ca6cf49b5ec67b80949ab1e68433135529269c8ef15ed5a408a2406", &(0x7f0000000100)="27888c96837c32a040e2589b9d457226f7db1964d92e7db39861b6d1951c0cafec225ae6", 0x0, r2}, 0x38) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x402) ioctl$TIOCNOTTY(r5, 0x5422) 04:56:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = gettid() r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x402) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r3, 0xc034564b, &(0x7f0000000140)={0xf598, 0x31324d4e, 0x8, 0x7f, 0x1, @discrete={0x8, 0x7fff}}) tkill(r2, 0x5000000000016) getpriority(0x0, r2) dup2(r0, r1) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r7, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4020}, 0x4) 04:56:33 executing program 5: 04:56:33 executing program 4: 04:56:33 executing program 3: 04:56:33 executing program 2: 04:56:33 executing program 5: 04:56:33 executing program 4: 04:56:33 executing program 3: 04:56:33 executing program 2: 04:56:34 executing program 5: 04:56:34 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x402) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x38, r7, 0x1, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'ip6erspan0\x00'}}}}}, 0x38}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r7, 0x400, 0x70bd27, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44400}, 0x20000045) r8 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:56:34 executing program 4: [ 697.849644][T15256] tipc: Enabling of bearer rejected, failed to enable media [ 698.003218][T15256] tipc: Enabling of bearer rejected, failed to enable media 04:56:36 executing program 5: 04:56:36 executing program 3: 04:56:36 executing program 2: 04:56:36 executing program 4: 04:56:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x7f, 0x9, 0x1, 0x2, 0x9, 0x8, 0xfe8, 0x5, 0x1, 0xb2, 0x0, 0x1000, 0x10000, 0x0, 0x6, 0x77, {0x9, 0x6}, 0x8, 0xff}}) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') dup2(r0, r1) 04:56:36 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) r2 = gettid() tkill(r2, 0x5000000000016) ptrace$setregset(0x4205, r2, 0x201, &(0x7f0000000040)={&(0x7f0000000280)="9eff7b847d21aa7befda3aac6e791eaee5d710424de5c299e9d86ded34740b187b49d0bff34aef2b3273e473dc024654036073adbec56d1026a54ae94cd36add1012be8b4f68a9f291e86e5581c0badffca6d6382f12457d8109d584ccc4062ea734d08dc7c17517164e2e67f31641b76dcebdf347c6500d01c67ec54b753ad055bdbd3b4131f3f205b59d9f1616f1e1ff51b45efaa71f0df2179f122d78e242ef785f3f4dd45a47", 0xa8}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x402) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, 0x3e9, 0x4, 0x70bd25, 0x25dfdbfe, {0x28, 0x1, 0x1, r2, 0x1f, 0x7fff, 0x888, 0x3f, 0x0, 0x3}, ["", "", "", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x4008810) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:56:36 executing program 2: 04:56:36 executing program 4: 04:56:36 executing program 5: 04:56:36 executing program 3: 04:56:37 executing program 2: 04:56:37 executing program 4: 04:56:37 executing program 5: 04:56:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x2004, &(0x7f0000000100)=ANY=[]) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01864ba, &(0x7f0000001580)={0x3f, 0xe3e4c12, 0x1, 0xc0c0c0c0}) write$FUSE_NOTIFY_RETRIEVE(r3, 0x0, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r5, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x240}) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000100)=""/103, 0x67}, {&(0x7f00000002c0)=""/169, 0xa9}, {&(0x7f0000000400)=""/202, 0xca}, {&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x5}, 0x40002020) dup2(r4, r1) 04:56:37 executing program 3: 04:56:37 executing program 2: 04:56:37 executing program 5: 04:56:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r2, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) getpid() r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0x402) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000000)={'netpci0\x00'}) 04:56:39 executing program 4: 04:56:39 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000040)={0x0}) accept4(r0, &(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000100)=0x80, 0x80000) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f00000000c0)={r5, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:56:39 executing program 3: 04:56:39 executing program 2: 04:56:39 executing program 5: 04:56:40 executing program 4: 04:56:40 executing program 3: 04:56:40 executing program 2: 04:56:40 executing program 5: 04:56:40 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) ioctl$CHAR_RAW_ZEROOUT(r2, 0x127f, &(0x7f0000000040)={0x7, 0x100000001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x103ac0, 0x0) ioctl$HIDIOCGRAWNAME(r7, 0x80404804, &(0x7f0000000100)) 04:56:40 executing program 4: 04:56:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) dup2(r0, r1) 04:56:41 executing program 5: 04:56:41 executing program 2: 04:56:41 executing program 3: 04:56:41 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0x402) setsockopt$inet_tcp_int(r4, 0x6, 0x1e, &(0x7f00000000c0)=0x1f, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:56:41 executing program 4: 04:56:41 executing program 5: 04:56:41 executing program 2: 04:56:41 executing program 4: 04:56:41 executing program 3: 04:56:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, "000000000000000400"}) r1 = syz_open_pts(r0, 0xc2801) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) 04:56:42 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='setgroups\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r3, 0x0, 0x0) close(r3) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x402) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:56:42 executing program 5: 04:56:42 executing program 4: 04:56:42 executing program 2: 04:56:42 executing program 3: 04:56:42 executing program 5: 04:56:42 executing program 4: 04:56:43 executing program 0: 04:56:43 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:56:43 executing program 3: 04:56:43 executing program 2: 04:56:43 executing program 5: 04:56:43 executing program 4: 04:56:43 executing program 0: 04:56:43 executing program 3: 04:56:43 executing program 2: 04:56:43 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) setsockopt$inet_tcp_int(r2, 0x6, 0x6, &(0x7f0000000000)=0x8, 0xfffffcda) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0x0) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r5, 0x0, 0x0) write$binfmt_elf32(r5, &(0x7f0000003280)=ANY=[@ANYBLOB="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"], 0x1058) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:56:43 executing program 4: 04:56:43 executing program 5: 04:56:43 executing program 3: 04:56:44 executing program 0: 04:56:44 executing program 2: 04:56:44 executing program 4: 04:56:44 executing program 3: 04:56:44 executing program 5: 04:56:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x402) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x6e21, @empty}, 0x10) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e1d, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r4, r3, 0x0, 0xedc0) 04:56:44 executing program 0: 04:56:44 executing program 2: 04:56:44 executing program 4: 04:56:44 executing program 3: 04:56:44 executing program 0: 04:56:44 executing program 5: 04:56:45 executing program 2: 04:56:45 executing program 1: r0 = gettid() tkill(r0, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) r2 = gettid() tkill(r2, 0x5000000000016) r3 = syz_open_procfs(r2, &(0x7f0000000040)='oom_score\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r4, r3, 0x0, 0xedc0) 04:56:45 executing program 3: 04:56:45 executing program 0: 04:56:45 executing program 4: 04:56:45 executing program 5: 04:56:45 executing program 2: 04:56:45 executing program 0: 04:56:45 executing program 3: 04:56:45 executing program 5: 04:56:45 executing program 4: 04:56:46 executing program 0: 04:56:46 executing program 2: 04:56:48 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x10}}) 04:56:48 executing program 5: 04:56:48 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda0602", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 04:56:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x4}}}]}, 0x34}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 04:56:48 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="4d000000000000000000000500000003"]}) 04:56:48 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe7ef2}, 0x14) r4 = dup(0xffffffffffffffff) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x40, @dev}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x8, @rand_addr=' \x01\x00', 0xfffffffc}, {0xa, 0x4e23, 0x75cc, @mcast2}, r7, 0xdffffffc}}, 0x48) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x4) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x0, {0xa, 0x4e23, 0x0, @private1, 0x7fffffff}, r7}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x2, {0xa, 0x4e21, 0xb710, @ipv4={[], [], @loopback}, 0x80000000}, r7}}, 0x38) sendfile(r1, r0, 0x0, 0xedc0) [ 712.135381][T15432] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. 04:56:48 executing program 2: r0 = creat(&(0x7f0000019200)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x2081fc) r4 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x20) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x280000f, 0x11, r5, 0x2000) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) dup3(r4, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r7 = gettid() process_vm_writev(r7, &(0x7f0000000140)=[{&(0x7f000001a380)=""/4096, 0x1000}], 0x1, &(0x7f000001a300)=[{&(0x7f0000000180)=""/102400, 0x19000}], 0x1, 0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 04:56:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x4f, 0x0, "be6b7cbcb00ded73bc642203b3efcc80814b2ee447e3149bd1598fb9dbdcb59227f6f635083c22e30b8051bf7decdc59dc16f0eecefb6b8e076e863113a24da3a8ae9f0254c06cc1152f76ba3edb334b"}, 0xd8) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() 04:56:48 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0f00000000000003f8a95bf2ac2b7b3d72af1db500000000000000000000000000000200000000000000000000000000000000005c78b34a0000000000847aa36ba3cb975296d03994e3fa901333709a36f61d3a607ca1d7e5"]}) 04:56:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="b4000000000000006111040000000000851000000200000085000000070000009500000000000000950000000000000041e2a8f9f5c855b84dc8367f22c8e359e2f5ea23a1c71957d6628ebeba0407000000a4d0e5621a8d89d766ffdc150f5e885e500e9477c17575a2719418"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) r1 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffff5, 0x30, r1, 0xf1b5c000) r2 = dup(0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000280)={'syztnl0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a300050000", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x351}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x200000c4}, 0x44001) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x7, 0x0, [], [{0x6, 0xc, 0x9, 0xaab, 0x8, 0x6}, {0x1000, 0x80000001, 0x7, 0x9, 0x7, 0x10001}], [[], [], [], [], [], [], []]}) 04:56:49 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0x402) setsockopt$CAN_RAW_ERR_FILTER(r4, 0x65, 0x2, &(0x7f0000000040)=0x400, 0x4) 04:56:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) 04:56:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="380000005e00050f0002001000000000000000003e3b00f3d8"], 0x38}}, 0x0) 04:56:49 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}) 04:56:49 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f00000003c0)=@ethtool_per_queue_op={0x4b, 0xf}}) 04:56:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="b4000000000000006111080000000000851000000200000085000000070000009500000000000000950000000000000041e2a8f9f5c855b84dc8367f22c8e359e2f5ea23a1c71957d6628ebeba0407000000a4d0e5621a8d89d766ffdc150f5e885e500e9477c17575a2719418"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:56:49 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x16e, &(0x7f0000000800)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd694cd01101382100fc010000000000000000000000000000fe80c3"], 0x0) 04:56:49 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0f00000000000000000000000000000000000000020000000000000000000019000000000000000000000000000000004e2141d05c968b20dd22d066ec"]}) 04:56:50 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x80, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x60, 0x140a, 0x200, 0x70bd2c, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x2000c800}, 0x1) 04:56:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/521], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 04:56:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b71, &(0x7f0000000040)={0x4}) 04:56:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="b4000000000000006111040000000000851000000200000085000000070000009500000000000000950000000000000041e2a8f9f5c855b84dc8367f22c8e359e2f5ea23a1c71957d6628ebeba0407000000a4d0e5621a8d89d766ffdc150f5e885e500e9477c17575a2719418"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r2 = dup(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000e0ff000008000100753332002c000200140005000000000000"], 0x58}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff"], 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200000c4}, 0x44001) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x8, 0x0, [], [{0x6, 0xc, 0x0, 0xaab, 0x8, 0x6}, {0x1000, 0x80000001, 0x7, 0x9, 0x7, 0x10001}], [[], [], [], [], [], [], [], []]}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 04:56:50 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000002c0)={@void, @void, @eth={@random="6579ae771172", @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x100000002, 0x0) 04:56:50 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000002c0)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1, {[@lsrr={0x83, 0x3, 0x10}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x3e) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x100000002, 0x0) [ 714.103287][T15487] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 04:56:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4c7]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x3, 0xffffffffffffffff, 0x1}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[], 0x14}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 714.185575][T15490] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 04:56:50 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}) 04:56:50 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x402) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000000c0)={0xffff0001, 0x52b, 0x5, 0x0, 0x5}, 0x14) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x7f, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:56:50 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0xf}}) [ 714.624805][T15499] kvm: pic: non byte read 04:56:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, 0x0) [ 714.679387][T15499] kvm: pic: non byte read [ 714.699559][T15499] kvm: pic: non byte read [ 714.717718][T15499] kvm: pic: non byte read [ 714.745822][T15499] kvm: pic: non byte read [ 714.776543][T15499] kvm: pic: non byte read [ 714.799825][T15499] kvm: pic: non byte read [ 714.825853][T15499] kvm: pic: non byte read [ 714.855317][T15499] kvm: pic: non byte read [ 714.896685][T15499] kvm: pic: single mode not supported [ 714.896884][T15499] kvm: pic: non byte read 04:56:51 executing program 4: r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32, @ANYBLOB="0100f0150100c1001800120008000100736974000c00020008000300", @ANYRES32=r3], 0x38}}, 0x0) [ 714.937035][T15499] kvm: pic: single mode not supported [ 714.937062][T15499] kvm: pic: level sensitive irq not supported [ 714.971539][T15499] kvm: pic: single mode not supported [ 714.978002][T15499] kvm: pic: level sensitive irq not supported [ 715.027638][T15499] kvm: pic: single mode not supported [ 715.034720][T15499] kvm: pic: level sensitive irq not supported [ 715.096956][T15499] kvm: pic: single mode not supported [ 715.177729][T15499] kvm: pic: single mode not supported 04:56:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, &(0x7f0000000000)) 04:56:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x3, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'D'}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 715.184262][T15499] kvm: pic: level sensitive irq not supported [ 715.341631][T15499] kvm: pic: single mode not supported 04:56:51 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000029b395204e0af4c2cd9fb57ced600902120001000000000904000200ff"], 0x0) 04:56:51 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffc, 0x40004007fff, 0x32fe3ef2, 0x0, 0x8}, 0x14) r4 = gettid() r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r7 = socket(0x100000000011, 0x2, 0x0) bind(r7, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010200000000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32=r8, @ANYBLOB="897fda8a72c7322fe14a6f2490ec4e21cef34bb3b8"], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYRESOCT=r1, @ANYRES64=r4, @ANYRES16=r5], 0x24}}, 0x0) tkill(r4, 0x5000000000016) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x3ff, &(0x7f0000000040)) sendfile(r1, r0, 0x0, 0xedc0) 04:56:52 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1b1c, 0x1b34, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000140)=ANY=[@ANYBLOB="0000a2"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 715.347945][T15499] kvm: pic: level sensitive irq not supported [ 715.697984][T15538] ptrace attach of "/root/syz-executor.2"[15534] was attempted by "/root/syz-executor.2"[15538] 04:56:52 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000840)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:56:52 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x700a2100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$batadv(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x24, 0x0) creat(0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="2b28c88a90ad97bfdaa7f26e53b55bc98333f9e56d5c4f907b91cdaaeebeecb9605378405e500bcca259c8539d94f5b165012299c425aa79a8864b41f1f9e24962660564908c5b2eda6bbbd584d38fd0d4cfd522bde4940f89b52401800b1000a7a7306a610fc54279704e04394fe1cee4f9f83d08e03c"], 0x34}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r2, 0x0, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x400885d) 04:56:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="090700a49f106400000001"], 0x14}}, 0x0) [ 716.019006][ T8711] usb 6-1: new high-speed USB device number 11 using dummy_hcd 04:56:52 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c27bc3376003239405cb4ae24f12f0000001500ae47a825", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 716.179340][ T3219] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 716.280245][ T8711] usb 6-1: Using ep0 maxpacket: 32 [ 716.324594][ T8711] usb 6-1: too many configurations: 96, using maximum allowed: 8 04:56:52 executing program 2: r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x200004) sendfile(r0, r0, 0x0, 0x80001d00c0d3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d3) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32, @ANYBLOB="0100f0150100c1001800120008000100736974000c00020008000300", @ANYRES32=r3], 0x38}}, 0x0) [ 716.420767][ T8711] usb 6-1: config 0 interface 0 has no altsetting 0 [ 716.434301][T15562] ptrace attach of "/root/syz-executor.2"[15561] was attempted by "/root/syz-executor.2"[15562] [ 716.542640][ T8711] usb 6-1: config 0 interface 0 has no altsetting 0 [ 716.560097][ T3219] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 716.571357][ T3219] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 716.581503][ T3219] usb 1-1: New USB device found, idVendor=1b1c, idProduct=1b34, bcdDevice= 0.00 [ 716.590814][ T3219] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 716.630372][ T8711] usb 6-1: config 0 interface 0 has no altsetting 0 [ 716.710260][ T8711] usb 6-1: config 0 interface 0 has no altsetting 0 [ 716.716326][ T3219] usb 1-1: config 0 descriptor?? [ 716.790226][ T8711] usb 6-1: config 0 interface 0 has no altsetting 0 [ 716.879790][ T8711] usb 6-1: config 0 interface 0 has no altsetting 0 04:56:53 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000002c0)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x100000002, 0x0) 04:56:53 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x100000002, 0x0) [ 716.962809][ T8711] usb 6-1: config 0 interface 0 has no altsetting 0 [ 717.050275][ T8711] usb 6-1: config 0 interface 0 has no altsetting 0 [ 717.211022][ T8711] usb 6-1: New USB device found, idVendor=0a4e, idProduct=c2f4, bcdDevice=9f.cd [ 717.220478][ T8711] usb 6-1: New USB device strings: Mfr=181, Product=124, SerialNumber=237 [ 717.220639][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.220885][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.229508][ T8711] usb 6-1: Product: syz [ 717.229622][ T8711] usb 6-1: Manufacturer: syz [ 717.236832][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.243985][ T8711] usb 6-1: SerialNumber: syz [ 717.248340][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.271893][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.279325][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.286846][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.294301][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.301813][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.309250][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.316599][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.324032][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.331482][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.338920][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.346269][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.356952][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.364634][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.372059][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.379518][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.386856][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.394335][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.402037][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.409531][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.416922][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.424380][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.427110][ T8711] usb 6-1: config 0 descriptor?? [ 717.431794][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.432008][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.451534][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.459403][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.466840][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.474536][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.481967][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.489389][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.496864][ T3219] corsair 0003:1B1C:1B34.0005: unknown main item tag 0x0 [ 717.504833][ T3219] corsair 0003:1B1C:1B34.0005: failed to start in urb: -90 [ 717.680531][ T9325] usb 6-1: USB disconnect, device number 11 04:56:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x169a01) ioctl$LOOP_SET_STATUS64(r0, 0x127f, &(0x7f00000001c0)={0xa00, 0x60000, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b4700382000000a9d205dbb3d7f500fffe7f3bf7f4b83d586c6513e4f21200000000000040010000804d000060554f9f5bb5d991883500", "d31e99c600575a02b8ad7e545b0000000b87a280f5ff0008c19881dabb1c650504400000006f2371e87f96c2431483812a4f9665080000008fe1abd1a74719a4", "1dd1000000000000000d971000000000000000000500"}) 04:56:54 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a60000000a84302910000003900140035000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) [ 718.261410][T15596] netlink: 'syz-executor.4': attribute type 20 has an invalid length. [ 718.482260][ T9325] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 718.558833][ T3219] corsair 0003:1B1C:1B34.0005: hidraw0: USB HID v0.00 Device [HID 1b1c:1b34] on usb-dummy_hcd.0-1/input0 [ 718.599560][ T3219] usb 1-1: USB disconnect, device number 16 [ 718.731288][ T9325] usb 6-1: Using ep0 maxpacket: 32 [ 718.770959][ T9325] usb 6-1: too many configurations: 96, using maximum allowed: 8 [ 718.859662][ T9325] usb 6-1: config 0 interface 0 has no altsetting 0 [ 718.941489][ T9325] usb 6-1: config 0 interface 0 has no altsetting 0 04:56:55 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb95dd6020921100140400fe800000000000000000000000100002557fab31fe5074ad1b84d3281659519afd95287967ecef1d7d088cd1433db1361a363ffd03834f1dd605f7cb90aab2998cd751e44b12876f428d9fb740fdf398e7aa17579535b1b1f0dcd55a4bfa79b1dfa699eb12dcd7a5bd91e16fad3a31939286de173ae1dd2421c26e2b5cf163af309877397ae24f7b6fe6231fdb4cdf21229028797d7d81f90b9f59cf9c7020cc", @ANYRES32=0x41424344], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x7ff, 0x2, 0x40, 0x8}) socket$inet6_udp(0xa, 0x2, 0x0) 04:56:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:55 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000200)=""/224) bpf$ITER_CREATE(0x21, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/219, 0xdb, 0x5) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0xf}, [@call={0x85, 0x0, 0x59}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 04:56:55 executing program 4: write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x139) 04:56:55 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r0}, 0x8) ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0104320, &(0x7f0000000100)={0x10000, &(0x7f00000000c0)="69cfd86425782d05d100f155d08d3f7de58ca399f0c7"}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x402) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000001c0)=0x7, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:56:55 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x66e80, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r5, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r6 = open(0x0, 0x0, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 719.128470][ T9325] usb 6-1: unable to read config index 2 descriptor/all [ 719.135625][ T9325] usb 6-1: can't read configurations, error -71 04:56:55 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote={0xfe, 0x3c}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}, @mptcp=@synack={0x1e, 0x10}, @mptcp=@synack={0x1e, 0x10}, @exp_smc={0xfe, 0x6}, @generic={0x0, 0x3, '{'}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}}, 0x0) [ 719.402249][T15619] kvm [15614]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000050 data 0x80 [ 719.503644][T15619] kvm [15614]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004a data 0x51 [ 719.562585][T15619] kvm [15614]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000047 data 0x4b [ 719.634482][T15619] kvm [15614]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000006a data 0xdd 04:56:56 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) socket(0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0xf}, [@call={0x85, 0x0, 0x59}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, 0x0) read(0xffffffffffffffff, 0x0, 0x0) [ 719.896301][T15649] kvm [15614]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000050 data 0x80 04:56:56 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x402) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, {0x2, 0x0, @local}, {0x2, 0xfffe, @broadcast}, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fcf}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000100), 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000280)={0x0, 0x4, 0xd4, "af910d5edde291c1b7fd1f64012d680e0ea7017dff902f85d6555d03088df31fa33cbc645095cf2981b7b7dc3c627e3ec2341ae39032be65f625846e5e2cc1900301d23f53a7d68e31be5a74a6af464796e7ed14d541b30ada2dc54117b0e6df3d01ef8c24c9b75b73fed13ac45d504d28ae35b34446eb00cb1c84d899ca977f441a3f4ed541d45a4425f68ac78f079588ac62700697a5fe07eb554ff955aecd5f155ba65a24de1d26a90c06fd1a4da85c81497d7b698e155108bd1b30d4916b45d5bc3cea3b57f167fe88feba2aba262008389e"}, 0xdc) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:56:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:56 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x66e80, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r5, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r6 = open(0x0, 0x0, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f00000000c0)) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x4b, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 04:56:56 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x66e80, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) io_submit(r5, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) open(0x0, 0x141042, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 04:56:56 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 04:56:57 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r4, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x240}) sendmsg$inet(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="e4258b1226a9e619c6b449689dee018c2de4056e58622cb2dc040e018a7266452f64bd87a71f2c36", 0x28}], 0x1, &(0x7f0000000100)}, 0x4000800) sendfile(r1, r0, 0x0, 0xedc0) 04:56:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000004c0)={0xa0, 0x19, 0x0, {0x0, {0x2, 0x2}, 0x41, r1, 0x0, 0xffffffff, 0x8347, 0x1001, 0x9, 0x5, 0x3, 0x7ff, 0xb4eb, 0x800, 0x8, 0x0, 0x0, 0x9, 0x106}}, 0xa0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000480)) r2 = socket(0x10, 0x4, 0x100) write$P9_ROPEN(r0, 0x0, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)="b8307c7de348b4761883e6f6bfe8bbb2e6cf5cd3560fbb354a71830a01ab1d54c173c8638564c94dd09f44e31daa1b3635e2f54f946911bea590aaa8d82a15aab777264cf94c3f7bb949c895bf10702b9c7357befe5a340ca45feb0be2fa3cfacb847f4cfb3d1e8b1349385939720c4f907a932ffed2e381f4cf5cbcd8a75ea9fc3efc67f39b96de5085c427829482b61a725e0625d3fa737c226871c7e8f7cb5ca6af563db6aa7286251a", 0xab}, {&(0x7f0000000000)="85a1c35a9c90e3199d253c5d7946eddee57d0f1dadf567cba2748dd2e87541e14e", 0x21}, {0x0}], 0x3) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CHECK_EXTENSION_VM(r4, 0xae03, 0x139) [ 720.789578][T15675] kvm [15672]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000050 data 0x80 [ 720.870437][T15675] kvm [15672]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004a data 0x51 [ 720.946897][T15675] kvm [15672]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000047 data 0x4b 04:56:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x13) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x4b, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000000)) r1 = gettid() getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000300)=""/119, &(0x7f0000000080)=0x77) clone(0x88000, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x80000001, 0x40000) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xe0}}, 0x4040011) socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ptrace(0x10, r1) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 721.026481][T15675] kvm [15672]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000006a data 0xdd 04:56:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:58 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000007e, 0x1e000}) creat(&(0x7f0000000000)='./bus\x00', 0x44) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000000140)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000100)) ioctl$VT_DISALLOCATE(r3, 0x5608) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 04:56:58 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0x402) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e24, 0x8, @private0={0xfc, 0x0, [], 0x1}, 0x7}, 0x1c) 04:56:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) r1 = open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) r2 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r2, 0x40003) openat$urandom(0xffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x240, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) sendfile(r1, r2, 0x0, 0x2008000fffffffe) 04:56:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) r3 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0xf7, r4, 0x1, 0x0, 0x6, @local}, 0xfffffffffffffe7c) ioctl$sock_inet_SIOCSARP(r3, 0x8955, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 722.097154][T15725] kvm [15722]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000050 data 0x80 04:56:58 executing program 2: open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x40045) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/1, 0x1}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x60, 0x0, 0x0) 04:56:58 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x3c}}, 0x0) r2 = dup(0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000080)={0x3, 0x1}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockopt$inet_mreq(r4, 0x0, 0x0, &(0x7f00000000c0)={@broadcast, @broadcast}, &(0x7f0000000180)=0x8) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000000)=""/32) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x54, 0x10, 0xffffff1f, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x54}}, 0x0) 04:56:58 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000)=0x100000001, 0x4) uname(&(0x7f0000000280)=""/160) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:56:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x169a01) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(0x0, 0x0, &(0x7f0000000380)=@v3={0x3000000, [{}, {0x0, 0x5}]}, 0x18, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127f, &(0x7f00000001c0)={0xa00, 0x60000, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b4700382000000a9d205dbb3d7f500fffe7f3bf7f4b83d586c6513e4f21200000000000040010000804d000060554f9f5bb5d991883500", "d31e99c600575a02b8ad7e545b0000000b87a280f5ff0008c19881dabb1c650504400000006f2371e87f96c2431483812a4f9665080000008fe1abd1a74719a4", "1dd1000000000000000d971000000000000000000500"}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 04:56:59 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b33, &(0x7f0000000040)={0x3, {0x3}}) 04:56:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$TIOCNOTTY(r0, 0x5422) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local, 0x2}, 0x1c) listen(r1, 0xfffffffe) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}, @mptcp=@synack={0x1e, 0x10}, @mptcp=@synack={0x1e, 0x10}, @exp_smc={0xfe, 0x6}, @generic={0x0, 0x7, "7bad3b9765"}, @mptcp=@syn={0x1e, 0xc, 0x0, 0x1, 0x0, 0x93, 0x9}]}}}}}}}}, 0x0) 04:56:59 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r4, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x240}) sendto$inet(r4, &(0x7f00000001c0)="0e67e295ec8a42bf1ea8e4e9b6588f481dccf4ec62352c78346f89c766b16e24aea0dd8347f06668ccf528ee26bf5dcc74497b7bd43890319e26ca6515918fdf805dd1b6560fad01", 0x48, 0x0, &(0x7f0000000100)={0x2, 0x4e21, @multicast2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r5, 0x0, 0x0) write$FUSE_NOTIFY_POLL(r5, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x5}}, 0x18) sendfile(r1, r0, 0x0, 0xedc0) 04:56:59 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) lseek(r0, 0x1000000000000003, 0x0) 04:56:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) r1 = open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) r2 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r2, 0x40003) sendfile(r1, r2, 0x0, 0x2008000fffffffe) 04:56:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:56:59 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) shutdown(r2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 04:57:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000a80)="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", 0x7cb, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 04:57:00 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) write$binfmt_misc(r0, &(0x7f0000002580)=ANY=[@ANYBLOB='syz'], 0x1003) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) 04:57:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:00 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e24, @empty}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:00 executing program 2: syz_emit_ethernet(0x15, &(0x7f00000000c0)={@link_local, @random="ee4f25abc5e1", @val={@void}, {@llc_tr={0x11, {@llc={0x0, 0x0, '\''}}}}}, 0x0) 04:57:00 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xf) 04:57:00 executing program 5: 04:57:01 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='loginuid\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000380)=r2, 0x1) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) ioctl$BLKPG(r6, 0x1269, &(0x7f0000000340)={0x1f, 0x1ff, 0x64, &(0x7f00000002c0)="c6576392bd740aa69b13b2228ae367d21133b771c94fcb6e69b977c5072af0313730773891a88d856837e32e2c53076f268dc27f13f11597f5c7031d29189f8c704a4d6182e695e3961eab2dfb2f9c346149aa09fe42f12a776364d7440f69fb486f9562"}) sendfile(r1, r0, 0x0, 0xedc0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0xfffffffffffffdbb) 04:57:01 executing program 2: 04:57:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) setuid(0x0) 04:57:01 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 04:57:01 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 04:57:01 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x04\x00\x00\x00\x00\x00\x00\x00\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xde)\x0f\xc8\x06\x00\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xdd\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe\xe8\xb9\xba0\xc4\xbf\xae!\t\x8b\x97\xc9\xc3\x17\x96b\xf5\xce\xa2\xe7\x8aa5h\xa8\xd6\xb4k\xdfFv\xcf\xb6\xe8\x80\xcf\"\xb4\x9e\xc1e\xe1e\xc6C>\xf5\x00\x00\x00O\x1a=\xc6\xaa\xbe8\xf6\xc9\xfe\xbe\xdb\x91\xd3\x10\x8c\x10\xbf9\x9a\x89\x00', 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x5450, 0x0) 04:57:01 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r2, 0x3, &(0x7f00000001c0)='net/igmp6\x00', &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c) sendfile(r4, r2, 0x0, 0x402) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x10c}, 0x1, 0x0, 0x0, 0x4048044}, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2, 0x0, 0xdd}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:01 executing program 0: 04:57:01 executing program 4: 04:57:01 executing program 5: 04:57:02 executing program 2: 04:57:02 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="24911dafd314356e181b0d61a76061ca7a9adf86095485296dfaeedd765ab3c685e814a320054f6852417c04e0cb157167bd7fdc5cec2f00e132cdc1ecc7a9efb548e653d670dcea21120eedfb6e1d3b2386390943c41a59fc65fbd65b684af47a54825bb4b41a5e019dcb7118f370349ca130eafd3b5a0831de2ac2241c2879caca167a64cdf35c5d0c170e211abf003f694bf6b35418262d3cde2adaab051e35740432e8c950b86c58768d3a0a5c795d62b39fc667a5ba4f2b12417f4ddaa85d3c050643eb8b384e9403d5eaf3099db4e01771e62be9fb5bf800d60b010345c7d7ead9a0c8469acfd8870a134e30694c9c251b55752b075257abc2e2ce5c96f1cce5530bd44a944d2f90bb28ceb75e9775878cac07000f8c717f073febe3d592d9f2a8b79dbdaae0cc289257bba0abbd8305d4567601438eef452624b79b61c7863dbc7d62697cd23faed43b65ce8c757ff472d092a94d37d710a44ab856f7e3b37fc14a37925d4b352c229bab5a2bdcd64229af0f370c29af7b969fa59c18acfe13817e3070b517eaec465055a047f1b75c854ee27e770d30d39a27090096c47c5fc2464f7ce4a2efa02fb1ab627d1d23af4085c0097d6420d4d5af9c402f2e3f7296e2ca9c92a53b31976399513f8edd48db29c7889075a1364ea20c4e8be7c9106a797d95324c7f3f3165b41823046e941761a14d8b5d672051ea24153efa7d05cca996c2015cb8b9eb494f814ebe3c7a525e9b6d1a0a4372ce946716ed73d406d2ce140081b5dcb33ba7dc249e17629b692859f7680c6b5a7643c8b01e610e219157255e2f653961b648f08c8cc1403f8b8823e8240e2d97432db089f31d932ec8870601c1694538b804ac83d192c2398915d06000583a12a37c4f72e013f07a632fff788a4da6b45c62b41604d62cdb6f6ead3052e8e4abd80dfa445590d80a33f62bcd9f8a1b1dcf094545231dfe86a38760a9784a9ec6fb97fba0ddd29f7f64f49f1e0b1a2f91edc920d1dcd15f2970d23cd2ce71d0fe55b38b121b0aa557ada91d23e69c8daf5868610c8df432c0c3bf91a4c26e2ba91add6bd24e9708a07de0b25abae3d3f45b5b479e72a0ae1dcb334e50112c6ff9383824f7de8bc442bd3eead3bcae0d185cc29d04cacd8b45edfdb80f5b7ab6b2be3cab21ec76013b3c316ef4c74094766ec57332fcbb862a7707822cb08710fc4385a4867d58a7944b60d2b836549ee9c011e50f2168a51fdbcf88158d33e94c77a3e88115aa846bf026d27a40cc80cc6a5f1cfb2f6319c5d1d93142077993cdd914fd16de8a13e858d2d72a029196b9e73ddc86b9d5854bdbc59f7904769bbf6888603c28d79dbfd0da1abef4ae77c062a7f1277db315c92f732cab48bb96c6319265397edbe4e1a8a142f2eab95d164faa53d304d3672aa68f279431167028d76269f8d10a54f506133b7646b10e5b5bc63fe9ef724648263dea30bedbb8a9a4f89c76cdb21345ff96d0e1f64d5d065cd28a6486bcd4a06c84c67a485de55cbb691029eb94def6bf6a92ea5cdab9e7187255ce265a0a199dde7ff9522f61e56092dab12c7ac052d30dc983896841fb469306f345b9d2faf2e6cdecc279c66d7d2728d383f56e77eef0cf09cb6ae624f454c886997846ee934a1e3b87ac27f70f32103b5d3e85ab1cf63761a840db4915c9a08ad71fca9e707cbbfc383028dae698c7cfa44d044dd2e1c661e249af53c3140b31ceeb1026d4a13a1a162ec11b3db219d23b6e2d78f82eecb7f9ee70f228e6a96a0faab6544f55d194dacf64362349efa964ddde9b20d25cc71f4c333f311ca78c15cf90f87d67bcb3c1e4780af256661cbc8ff1ab3dc55bf64bee6ca572c5c979472cdc84173c699f52c64bb3bae8e5a66f2c14814989a8ac16d50d3dc51c759e1e1e54a1b5500e54598884d3c58345a3652efb88fa503939dd2524bc41a7304d52db978c86225edab0f8627a346a8ae57f09fc9038dcba8a9bd09122301b2bf2a10e3b5b74a7002a83811ca5609f75b4fd9bb38320023ee67b1b2296bc82640df6e368fcb39f23e7e8b83d1eceba4f1ee37fb316fe4235f150d71ae8ebcca7e937496ddf1c5af65495cc9627f6ab9620dc5357014da71b7be797fa2b7a5aad48355533fe512971f3308cbc490726fc87f422920f26277fd42671884c74ffcfa87ee928b960c04b613eba0b9cc79159d064b28e61d29725b06238a5dbb1e47ee4d0d158201f6a71a3b2e1b49e37d8fe48542c0d84255a2e5358b0dc9b5d0dbbe979d757ba11711ed9c386fde4a02e1547a873145bb4f1c7550667e3df99046c3515ac7722c5e580f71495cfc9b5dd1efdff66209722560454280dffbf4cbfcf11a153aa6914fe5702e7802d4d8b414417867f04fac607915d053d693418b66e9b0f08b551619ffb9015dd01832897349187b7363c097c22ac4f2ab483b1d5ae94d8b679a6fdcc2ff86a16459710139f2bdea6c05bd0ec64c2be7bf08a7bbe322f982241eb4c6be2a3270f8f0a5d8b950a87ba004ff5888a19340cd6d112a8b0d4a7bec1028ce123b8054f4b6fe43ccf74f68236fb9a27222eabed0dcfb0d3c228bb75d963020db23cdf2354e28dcab6b952fe49514f0b216a9222d4dc85e1420ef20b805dd9f7ef0923bde700e44cb61fc75772788d6e383d25f7c62f0047bb2b17396b91c271a588397f72d636002128c40757b5e720dccbe6813b418e7e56662adcea38d38cf5571b73c0b9a731653e3eb6d4f4f2bcab6dd8f4bef26a01df6236db21b94bd45cebe689112eb85d5ad4ca0a90b0a19ad9d9b63999422a59e4866d1f43bd5f6757d2a5b2a4e9ee3cba2d9ed546b182b757cac9fc3975b23c0640391a023502d016e843db21512af1732fcb4ca662ed8a515ebf4aa54c8dc2988ceeefb6b4ee186f73d2722aa48c62c693535ad5c045c1d2748f1f38373b8c2507bd63625356917cb7fa4114047b46f49f7b1276260b1e8999d3d94ece3c3b13ec0f85fc9a7bc1ff52f74e6bdb0381693631851ba68559cc157bab095b00b4f53509ef10d338d8cf76f831938ec05a171fdea69a3e29e72107c1de5a24bab4e5f2f91d28771f59c48ead9a2073198dc6ab923860109202df4e07f80f1ec7631bde159571e66510956ff4d6d95e217f4988d64b36d5aa122a6353ca69ab3324926f80422d55952192ee6f85024e204957e4ed8eb6661363bc7fe0a471f1a8bd4e5c80483e5ab0daba3e4bf649c5b7f7548dbf3d15c83c942e1c25ad0f3907988c8237819d0701e91b673bc0cdcde3c1542043252cc03011c4bf9e87f5dc7a3af79f4acd00d28d75b93d8ad5b6484bdab704ad7dbf323fba543a32ebcc90c3ad768dc2bdfec392eec2b0a963e3ac5ad2469aa610d5f22306db345ecd207e84b45610f5f388a788a911d164c61aee98cf28ecb73febabfb5a067b64060043618382d294b7099d4cdb23002a15c1e8ee716e37f0436e778241c456b08177a5545c9bb9b712953a08820c030beff8f46b7e83e236870dfe549d4ebb66bb05daa5dcaa60c141dcf847509a64e2c5a09fac554d5777d8f7157672ed7870aac791cd76af81c0d8c68af209bad7f3a15e18230efb8c12553d30165c48923309e9b3c6965a8a68e1f7609d997f14a637dbc797616c578dc7313ea2dbc2d1a0d503f827c848c14086e28b2888e469724270e31934679574907f838ae53f8339c34b6984511bf11eb0b3c20356a39715543df68136dd41d9681feb4de44d81fb4eaf716ff35f358a5dc4c40a9279aea68972ace04a48a96acbb3cd695b1da1f09cfe567bbdd7e64f1a93413d771101bd790b7c895522fde50bde15bcd575f7da78e3fe24025d7dbdedddea398293bba51c5d7a26bd93cc3ed2b91b93d49887ae144bf9a861b38cd2475b46d6241447ecf949c534bdfc88065c8006e068575b423de95a54914747749f4f176e3a009a13901de01f942241ba21e9598cd257c2d002bf257c3eed1121843ba240accb3c690c680a33101f30d69eb6a273c7fcd2de0fe20fec29d1ed99ba1dc76035c93157a32423417eac3550f6ecf6efe508c40ee33419a16791e8deb2ea2f5d44248a7982890261d8dedb2f3478f0573172c945258d448e0eb815c3777021d5694b8842c81c9232c314a25ab61ef5d5ce5218359c65ece7d7e992776b9d41422398a876a7e5493033c185640f4cd2fc91b144ed8909ce2a00e2e4bbe3ce70047e861e5bbe253ed06a9c048e92df00f014b6f289c59ae12e7ccd89bfc67941c4a4a6fc4ec903e3c9d14d6bccbdf256a0dd9f794ded3cab49b690904010f9cce1046981700426d8ccc3c9378ae317d2583291b11c8a36723dbb4ed9544f5bf1db98d562b1c9f62ba3ff2123992f828f408f6731f76ee70ee7dd70e172b297fef20e2bdf987eaf8e643a8148c591cf93394ead3adc1f34f29af1006d0e1680df00a9bdfb666cfc57289df4a43d1be2018ca5d7579462364f99bc6347bc26941589d746180020ed24a6fa6545ddf4b613fc973bec5e46c0435a7b8554293d42467dba38c45ba6807f214f6d5e22f6ee272682a6d16cc211699b4c24e03517d150289f29c7982a808a040842bc4ddacf1c5451ff816c0a2f94312f9f26615256e9936ac25c7bfc727a2c762638547394e39de14597994c1f7ea0a0b89d855fff30cdb2df5cf25869c6016bb4759c1e26b5a257fc44fa54024ada2941862468cd5054ecee36cd7a055d30d0888cab0d6aefc673208377fcc29f8d578bf36af47559b454d6542b41341bcbe366773df3b97767496a6e1c81d90320ab82f6e815a83dcd3ae9c0cafaff5487bc32ba8ef7700db1586b8dfe2692789615ae162879be23ae57e24064fd6d6960b8ed3ae673c908dd85a92528e230da4e78e7ff00fabc1648c6c9928f836902c207b1d54a1634312c867e47a88fc021e7b2384b100d254c6c4a0d1f54f5c473427a275314ad0828829b696eed266f0e98bd1d0533bdfba485a0da424a899d625845d2fadd7f472cb8e682f8f8e1e85a5116099da3f1b5d7063589bc3e7e9650b261251cacd231fbc27ff7cce6fb2793c6e3506f596a8f2a34287557032093d3b5762dcf190469be640ade78fb685c34dafe594753254f2f946c706e4c7adf8b71dac257b15d4a163753cd244168ec7dd15c74a78737bf9a7bd0cbdb734259a6c7e9e30ddaffe801705fec064b016c3d0fd596870aeae84ba686bb1d56f5513677b7394845aa09feb31589daaf4b0b5447d0995fed7d71bb16086442a3d7719414cfc1ad90cf8df565f600a5b1c47504f3c374bfeccbf534dbe982e5b4a4e7e8bedb567667f30eb2f243a2a2828a455e2fa6c1e37aa9c391ffc8b4698fda4a1509fe03faf9e9d0f83cc08c38880acdf8ddde9afc381fc6c5e6f1abdd9e786009a9be742b939219dc59ad07f67e50e8329cd6425a337e225a9beb4690f666862c9b09a09e492986e37b33aae26132b4c402559d8f216fedfc28276759746ee289ab0036adbbe709ec10d9030abb6cf9802c297847b7b08e17c816b0c07caa2eede985d110c5aded61f27715c62f758d34cf086f0775a84f3ded5f95ba80505e9d0d9762419575daafbfc60a321a1895de8d03aba43cba03bd538969b41be466d738ae48d752a6f5d805807781c37ddb913f97c6a9c3390d5b304eb7cba0b118fcc0267d03b65cd8a78c4777800b461c7dfd6df17eef2517bd09d484079feff4a5161ce0a85743b1a017a9eddc4cbfb5998ef1fd03f5b60019be05531cbcf20c8fff8eb4e512", 0x1000, 0x20000001, &(0x7f00000000c0)={0x2, 0x4e1e, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:02 executing program 0: 04:57:02 executing program 5: 04:57:02 executing program 4: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x24201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x3, 0x0, 0x16, "bb4d43000000000000000094ee592a22212d75957061469807c9feffffffbb38e0f131629e25508f383c9e56e07556d4c36815c72b9feb1a4a8233e4ea3f4903", "7dc486fdd32fb0f3003ef64c77bfa71e59a87df8710ba6ad9dfdafa55ca1710c"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 04:57:02 executing program 2: 04:57:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:03 executing program 5: 04:57:03 executing program 4: 04:57:03 executing program 0: 04:57:03 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) socket$can_raw(0x1d, 0x3, 0x1) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x402) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000100)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000280)={r7, @in6={{0xa, 0x4e22, 0x81, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x3, 0x7}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={r8, 0x3e, 0xfc01}, &(0x7f0000000100)=0x8) 04:57:03 executing program 2: 04:57:03 executing program 5: 04:57:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:03 executing program 4: 04:57:03 executing program 0: 04:57:03 executing program 2: 04:57:04 executing program 5: 04:57:04 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000040)=0x806) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:04 executing program 0: 04:57:04 executing program 4: 04:57:04 executing program 2: 04:57:04 executing program 5: 04:57:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:04 executing program 4: 04:57:04 executing program 0: 04:57:04 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x9e) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:04 executing program 2: 04:57:04 executing program 4: 04:57:05 executing program 5: 04:57:05 executing program 0: 04:57:05 executing program 2: 04:57:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:05 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0x402) setsockopt$inet_udp_int(r4, 0x11, 0xb, &(0x7f0000000040)=0x8a73, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:05 executing program 4: 04:57:05 executing program 5: 04:57:05 executing program 0: 04:57:05 executing program 2: 04:57:05 executing program 4: 04:57:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:06 executing program 5: 04:57:06 executing program 1: r0 = gettid() tkill(r0, 0x5000000000016) r1 = syz_open_procfs(r0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r2, r1, 0x0, 0xedc0) 04:57:06 executing program 0: 04:57:06 executing program 2: 04:57:06 executing program 5: 04:57:06 executing program 4: 04:57:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:06 executing program 0: 04:57:06 executing program 2: 04:57:06 executing program 5: 04:57:06 executing program 4: 04:57:07 executing program 0: 04:57:07 executing program 2: 04:57:09 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x101042, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'ip6gre0\x00'}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(0xffffffffffffffff, &(0x7f00000001c0)) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:09 executing program 5: 04:57:09 executing program 4: 04:57:09 executing program 2: 04:57:09 executing program 0: 04:57:09 executing program 5: 04:57:09 executing program 4: 04:57:09 executing program 0: 04:57:09 executing program 2: 04:57:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:10 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:10 executing program 4: 04:57:10 executing program 5: 04:57:10 executing program 0: 04:57:10 executing program 2: 04:57:10 executing program 4: 04:57:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:10 executing program 5: 04:57:10 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="f3b2c0b70349f27cc031942274036fae767e74f2e7a74fe854cccced7bd06363a9123dac102e2bc6cfdb9bca3cffe504c200b32513ebf1474463f2e09cd324ee3d4bf968cf8b2a127c433a84a60a03849a8167ab449302be7ef87491c0706b187ef8a82f", 0x64, 0x4008841, &(0x7f0000000040)={0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:10 executing program 0: 04:57:11 executing program 2: 04:57:11 executing program 5: r0 = socket(0x11, 0x4003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 04:57:11 executing program 4: socket$inet(0x2, 0xc003, 0x0) [ 734.831496][T16013] kvm_hv_set_msr: 17 callbacks suppressed [ 734.831550][T16013] kvm [16009]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000050 data 0x80 04:57:11 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x8001, 0x4086334) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 734.979368][T16013] kvm [16009]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004a data 0x51 [ 735.040050][T16013] kvm [16009]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000047 data 0x4b 04:57:11 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x10061d, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0x402) ioctl$KDADDIO(r4, 0x4b34, 0x52) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) ioctl$USBDEVFS_RESETEP(r3, 0x80045503, &(0x7f0000000040)={0x4}) sendfile(r1, r0, 0x0, 0xedc0) [ 735.122833][T16013] kvm [16009]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000006a data 0xdd 04:57:11 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x2080008002, 0x28a5) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) close(r0) 04:57:11 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}, {&(0x7f0000000140)="19", 0x1}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti1\x00') bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000240)="34e1bf53cb6895bb82e07e9f84c8a0f2d21475459bb87117844cbc982bdb8eb937525127199d1a9a8aab711ec4594ceff6c0d0f0903d10ecfc1eeb2c33dae1f847927750eb095ae770c9d1d028c7975fc39eda982f6a6088755ddafdd77ba985382d90ba5eb673760567ae7929604cfa7bd8c57aed149b6e87507e699c6ed70585307e1c4b0a064adf0aeebeb67e74f3781896b4b3aba0a0b4e7b969eb14598e2d7c3db3fb293e0277736ab931a37cf59132b35ec03aa041ed42b9e226b7ca76816df4ea0b3a2895fb"}, 0x20) r1 = gettid() r2 = perf_event_open(&(0x7f0000000180)={0x3, 0xfffffffffffffee7, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x28c9, 0x0, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(0x0, r3, 0x9, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r5, 0x93d097e8aa4bab86, 0x1, 0x6, 0x0}, 0x20) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x0, 0x0}, 0x30) 04:57:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair(0x2a, 0x2, 0x0, &(0x7f0000000000)) 04:57:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:11 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 04:57:12 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x33, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}}}}}, 0x0) 04:57:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001180)={@void, @val={0x0, 0x0, 0x2}, @ipv6=@udp={0x0, 0x6, "a2d366", 0xf98, 0x21, 0x0, @private1, @private1, {[@dstopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @empty}]}, @hopopts={0x0, 0x1d8, [], [@enc_lim, @pad1, @ra, @enc_lim, @pad1, @jumbo, @padn={0x1, 0x1, [0x0]}, @generic={0x0, 0xea6, "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"}]}], {0x0, 0x0, 0xa8, 0x0, @opaque="afef996ec5a798a6a4b04dfd604d287e975cd2efb77d5c01b74913a753c0a51dd2c3ec8043299e42d8624f78c8b7241a9b115aeb27faa6ebf09bc3dd0008ba14a6cd728edf75560b11db046b4aacdc4f0498b0af8e91e1a28f22cf60d38564594723e9fd9abb1f14e3a4b54a11024c328b9bbbfebe69c11af9a8031857a3bca0a8540ed7e96c8adbb26e4e634ec6fea8bf6885f19fdc2c27970ca71da5c9b008"}}}}, 0xfca) 04:57:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001180)={@void, @val={0x0, 0x0, 0x2}, @ipv6=@udp={0x0, 0x6, "a2d366", 0xf98, 0x3a, 0x0, @private1, @private1, {[@dstopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @empty}]}, @hopopts={0x0, 0x1d8, [], [@enc_lim, @pad1, @ra, @enc_lim, @pad1, @jumbo, @padn={0x1, 0x1, [0x0]}, @generic={0x0, 0xea6, "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"}]}], {0x0, 0x0, 0xa8, 0x0, @opaque="afef996ec5a798a6a4b04dfd604d287e975cd2efb77d5c01b74913a753c0a51dd2c3ec8043299e42d8624f78c8b7241a9b115aeb27faa6ebf09bc3dd0008ba14a6cd728edf75560b11db046b4aacdc4f0498b0af8e91e1a28f22cf60d38564594723e9fd9abb1f14e3a4b54a11024c328b9bbbfebe69c11af9a8031857a3bca0a8540ed7e96c8adbb26e4e634ec6fea8bf6885f19fdc2c27970ca71da5c9b008"}}}}, 0xfca) 04:57:12 executing program 0: socket$inet(0x2, 0x2, 0x0) [ 736.009025][T16044] kvm [16043]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000050 data 0x80 [ 736.081280][T16044] kvm [16043]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004a data 0x51 [ 736.130645][T16044] kvm [16043]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000047 data 0x4b [ 736.178520][T16044] kvm [16043]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000006a data 0xdd 04:57:12 executing program 2: socket(0x11, 0x4003, 0x0) 04:57:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000340)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000280)={0x1d, r1, 0x0, {0x0, 0xff}}, 0x18) 04:57:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080), 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 736.994278][T16071] kvm [16068]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000050 data 0x80 [ 737.039766][T16071] kvm [16068]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004a data 0x51 04:57:13 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:14 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:14 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_io_uring_setup(0x88, &(0x7f0000000280), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r6}}, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r6) r7 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r2}, 0x18) 04:57:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) close(r2) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r5}, 0x18) dup2(r0, r2) 04:57:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:14 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000e80)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)="564cb5388270ee6273210ca078948dfb67", 0x11}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000080)=""/172, 0xac}], 0x1}, 0x0) 04:57:14 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x402) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f00000000c0)) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:15 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4141, 0x0) 04:57:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) 04:57:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:15 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:15 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000680)='/dev/cachefiles\x00', 0x0, 0x0) poll(&(0x7f00000006c0)=[{r0}], 0x1, 0x0) 04:57:15 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000100)=0x100000001, 0x67) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$vsock(0xffffffffffffff9c, &(0x7f0000001840)='/dev/vsock\x00', 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x402) ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x800c5011, &(0x7f0000000040)) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB="2c726f6f746d6fe4653d31303030303030303030303030303030303036303030302c757365005f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r4, 0x0, 0x0) r5 = dup(r4) prctl$PR_SET_FPEMU(0xa, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2, 0x6c4f, 0x80000001}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) open(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 04:57:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x10}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:57:15 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:15 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, 0x0) r1 = dup(r0) ioctl$IOC_PR_PREEMPT(r1, 0xc05c6104, &(0x7f0000000040)) 04:57:16 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f00000017c0), 0x1ab, 0x500, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') 04:57:16 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0xd3a1cdd}, 0x14) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0x402) ioctl$CHAR_RAW_SECTGET(r4, 0x1267, &(0x7f0000000040)) sendfile(r1, r0, 0x0, 0xedc0) 04:57:16 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:57:16 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0), 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @link_local, 'hsr0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x20000890) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000001200)={[], 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}) 04:57:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xf30}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f15ecdb4cb92e0a480e002a000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) socket$kcm(0x10, 0x2, 0x0) preadv2(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000000200)=""/107, 0x6b}, {0x0}, {0x0}], 0x4, 0x7fd, 0x4, 0xe) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000140), 0x4) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 04:57:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000025008108040f15ecdb4cb92e0a480e002a000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 04:57:16 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) [ 740.478705][T16193] batman_adv: batadv0: Interface deactivated: batadv_slave_0 04:57:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000e80)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)="564cb5388270ee6273210ca078948dfb67233cf530e1", 0x16}, {&(0x7f0000000280)="3b0e00bd5e3defbaa7fc2fd182243a4f6522382e733a3c3f5b2886eef41c2b35ec46fdafdae700d06f5aab787b156eff5cab0fe23e05db7e23026d615648317eca7adaed3aa4179455546775bdb5ebf9a51878ced3e22b09403cfe47830881d5a657b431cce7b381fd4fd6cdc17bdf27c87c760def053d0cafabe931d6be479443539c8c7c", 0x85}], 0x2, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000580)=""/171, 0xab}], 0x1}, 0x0) [ 740.547375][T16193] device batadv_slave_0 entered promiscuous mode 04:57:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:57:17 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000001840), 0x4) 04:57:17 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) [ 741.693886][T16198] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. [ 741.709302][T16215] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 04:57:18 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:18 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r4) sendfile(r1, r0, 0x0, 0xedc0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYBLOB="f7c438ffbf1f4180a02deeb0ac59c7108000", @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r5, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r6, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x240}) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x3, 0x412, [0x20000280, 0x0, 0x0, 0x200002b0, 0x2000051c], 0x0, &(0x7f0000000040), &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0200000003000000280000000a016d6163767461703000000000000000007465616d5f736c6176655f310000000076657468305f6d61637674617000000076657468300000000000000000000000000000000000ffff0000ffffaaaaaaaaaa3f00ffff0000ff6e000000deb8c8f0ed0100006172707265706c7900000000000000000000000000000000000000000000000010000000000000000100000000000000feffffff000000006172707265706c7900000000000000000000000000000000000000000000000010000000000000000000000000000000fdffffff000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa00000200000000000000090000000000000000170000000000000000000000000000000076657468305f746f5f7465616d0000007465616d5f736c6176655f31000000006d616376746170300000000000000000000000000000ff00ff0000ffdb51a25c072b00ffffff0000a6000000de000000260100006d616300000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa0b00000100000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000bbbbbbbbbbbb000010000000000000004552524f52000000000000000000000000000000000000000000000000000000200000000000000001b4e3b3c89194e033160ccff300de84a1c7e204819277ff1416d85edbb0000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff01000000090000000400000000176d6163736563300000000000000000006261746164765f736c6176655f3000006e657464657673696d3000000000000076657468305f746f5f6873720000000000000000000000ff00ff0000000000000000ffff00ff00006e000000de00000016010000736e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff00000200000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff000010000000000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000003000000ffffffff00000000"]}, 0x48a) 04:57:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="ad56b6c5820fae9d6dcd3292ea74c739791ed800", 0x14) 04:57:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000e80)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)="564cb5388270ee6273210ca078948dfb67233cf530e1", 0x16}, {&(0x7f0000000280)="3b0e00bd", 0x4}], 0x2, &(0x7f0000000500)=[@assoc={0x18, 0x117, 0x4, 0x9}], 0x18}], 0x1, 0x4000) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000080)=""/172, 0xac}], 0x1}, 0x0) 04:57:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @link_local, 'hsr0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) 04:57:18 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) bind$can_j1939(r1, &(0x7f0000000340), 0x18) connect$can_j1939(r0, &(0x7f00000000c0), 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) [ 742.330174][T16237] kvm_hv_set_msr: 2 callbacks suppressed [ 742.330230][T16237] kvm [16236]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000049 data 0x95 04:57:18 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r2, r0, 0x0, 0xedc0) [ 742.406832][T16237] kvm [16236]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000011 data 0x48 [ 742.475716][T16237] kvm [16236]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000042 data 0xce 04:57:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000e80)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)="564cb5388270ee6273210ca078948dfb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000080)=""/172, 0xac}], 0x1}, 0x0) 04:57:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000e80)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)="564cb5388270ee6273210ca078948dfb", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000080)=""/172, 0xac}], 0x1}, 0x0) [ 742.556168][T16237] kvm [16236]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000056 data 0x43 04:57:19 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) bind$can_j1939(r1, &(0x7f0000000340), 0x18) connect$can_j1939(r0, &(0x7f00000000c0), 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:19 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0xc1004111, 0x0) 04:57:19 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40) 04:57:19 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(r0, 0x406, 0x0) [ 743.341544][T16266] kvm [16264]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000049 data 0x95 [ 743.389276][T16266] kvm [16264]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000011 data 0x48 [ 743.437765][T16266] kvm [16264]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000042 data 0xce 04:57:19 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) bind$can_j1939(r1, &(0x7f0000000340), 0x18) connect$can_j1939(r0, &(0x7f00000000c0), 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) [ 743.486874][T16266] kvm [16264]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000056 data 0x43 04:57:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 743.565659][T16266] kvm [16264]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000061 data 0x9d 04:57:20 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) [ 743.613231][T16266] kvm [16264]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000047 data 0x60 04:57:20 executing program 1: syz_open_procfs(0x0, &(0x7f0000000240)='attr/prev\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0x402) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000000)={0xab04, 0x2, 0xa, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f0000000040)={r7}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000040)={r7}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) r8 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0xa502) sendfile(r8, r4, 0x0, 0x4) 04:57:20 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 04:57:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:20 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r2}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:20 executing program 4: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 04:57:20 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r3, 0x0, 0x0) sendfile(r0, r3, 0x0, 0xedc2) 04:57:20 executing program 2: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="031f"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0xffffffffffffff43, 0x0, 0x0, 0x0, 0x568, 0x508}}], 0x2, 0x0, 0x0) 04:57:20 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r2}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:21 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000200), &(0x7f00000000c0)='.', 0x0, 0x23370c5, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x0, 0x0) 04:57:21 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000001c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x402) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x5, 0x7fff, 0x80000001, 0xf47ea9e, 0x6}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r7, 0x0, 0x3}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x142c1d58, 0x20000000fb], 0x10000, 0x501}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:21 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r2}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r0, r1, 0x0, 0x20000102000003) 04:57:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:21 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') syz_open_dev$ttys(0xc, 0x2, 0x1) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="dd0e0000000000000000340000000e0001"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80004}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x120, r4, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x120}, 0x1, 0x0, 0x0, 0x8090}, 0x40) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:57:22 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000340)={0x1d, r2}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:22 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') preadv(r0, &(0x7f00000017c0), 0xc4, 0x0, 0x0) [ 746.086153][T16369] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 746.107470][T16369] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 746.116639][T16369] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:57:22 executing program 5: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x24201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="f9a294167e32294cbc4d82ad6a846f07d04284b036dc3cd5b6b037ea51048c42b32e349496174ead103aa0d81e353527e7db414ded567a4217393499a6ee961de4cff316fa241c83eb2a7cda26abe617212df297c960af20d46af52d82e20ddafeb8c4398336c01234ae04b4da87341b6ed3cc980400e9cf159f1a90"]) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, &(0x7f0000000000)=""/253) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0xfffffeff, 0x3, 0x0, 0x16, "bb4d43000000000000000094ee592a22212d75957061469807c9feffffffbb38e0f131629e25508f383c9e56e07556d4c36815c72b9feb1a4a8233e4ea3f4903", "7dc486fdd32fb0f3003ef64c77bfa71e59a87df8710ba6ad9dfdafa55ca1710c"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendfile(r3, r4, &(0x7f0000000180)=0x9a, 0x3) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 04:57:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:22 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000340)={0x1d, r2}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x541b, 0x0) 04:57:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080), 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x402) recvfrom$unix(r0, &(0x7f0000000280)=""/138, 0x8a, 0x40002000, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r3, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x34, r3, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20041014}, 0x4884) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r5, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r5, r4, 0x0, 0xedc0) setsockopt$TIPC_MCAST_BROADCAST(r7, 0x10f, 0x85) 04:57:23 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000340)={0x1d, r2}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:23 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 04:57:23 executing program 0: r0 = socket(0x18, 0x0, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:23 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:57:24 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000480)=[{0x0, 0x0, 0x0, 0x0, @tick, {0xff, 0xa}, {}, @quote}], 0x1c) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) syz_open_pts(0xffffffffffffffff, 0x0) 04:57:24 executing program 2: 04:57:24 executing program 0: r0 = socket(0x18, 0x0, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:24 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:57:24 executing program 5: 04:57:24 executing program 4: 04:57:24 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='f\x000', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r4, 0x0, 0x0) r5 = gettid() tkill(r5, 0x5000000000016) fcntl$setownex(r4, 0xf, &(0x7f0000000040)={0x2, r5}) sendfile(r1, r0, 0x0, 0xedc0) 04:57:24 executing program 2: 04:57:24 executing program 0: r0 = socket(0x18, 0x0, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:25 executing program 5: 04:57:25 executing program 4: 04:57:25 executing program 2: 04:57:25 executing program 5: 04:57:25 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:57:25 executing program 0: close(0xffffffffffffffff) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r2}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f00000000c0)={0x1d, r2}, 0x18) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) 04:57:25 executing program 4: 04:57:25 executing program 2: 04:57:25 executing program 5: [ 749.739349][ T0] NOHZ: local_softirq_pending 08 04:57:28 executing program 0: close(0xffffffffffffffff) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r2}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f00000000c0)={0x1d, r2}, 0x18) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) 04:57:28 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:57:28 executing program 2: 04:57:28 executing program 4: 04:57:28 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x5) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000280)=""/222) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x402) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendfile(r1, r0, 0x0, 0xedc0) 04:57:28 executing program 5: 04:57:28 executing program 2: 04:57:28 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:57:28 executing program 5: 04:57:28 executing program 0: close(0xffffffffffffffff) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r2}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f00000000c0)={0x1d, r2}, 0x18) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) 04:57:28 executing program 4: 04:57:28 executing program 2: 04:57:28 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) socketpair$unix(0x1, 0xd1389cea91860906, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0x402) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="dd0e0000000000000000340000000e0001"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="f80100a3ae28146845afadbd24d686db204dbbb93779b8531a1eda7537cf48e1146161fc9e41ca2b29f07d114051dbfbe277468d2b7f4ba86d3a41358f6f503fafbb17d8e2c76961e239f7427aeb72666216640c2fb5deb0670f750e28f3a9ad36a4", @ANYRES16=r7, @ANYBLOB="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"], 0x1f8}, 0x1, 0x0, 0x0, 0x40000}, 0x28040080) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r3) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:28 executing program 4: 04:57:28 executing program 5: 04:57:28 executing program 0: r0 = socket(0x0, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:29 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:57:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e24, @multicast2}, 0x10) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r4 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="d3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r2, r3}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) r5 = add_key(&(0x7f0000000100)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="b184922024cee1423ea09d805e9adde5f48b04eefba83c485141460e2af5b29d76bc63e5c9575910c3", 0x29, r3) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)="659bfd08965166a509f3488ae67a6f1f07dedf173d345894a5530d6d9c59b952cde93fdad7788438f7f23ef3c7d78ee89d90f06a039cf95f380d03b924b23c3e0f17da8d0b1581e5265724dfa15e6c77beff0b43da32f8733b316ced79dd05c771b2b09ea5cf1decf56d33f4894bf34da87c82d8c2f277d2300ddbd2ea82f425416bf556425f7419e4656a4445402bc91497d4fb5506970baf5261894e76e83509297f5eb80f439e07e1d4c6b573a0a628a8", 0xb2, r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_enter(r0, 0x6949, 0x692, 0xb59b8c2f37d7c77f, &(0x7f0000000340)={[0xffffffffffffffff]}, 0x8) r7 = dup(r6) ioctl$USBDEVFS_GET_SPEED(r7, 0x551f) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:29 executing program 2: 04:57:29 executing program 4: 04:57:29 executing program 5: 04:57:29 executing program 0: r0 = socket(0x0, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:29 executing program 2: 04:57:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f00000000c0)={0x8, "e413875432eb264d1c60cdba1bc30cd54940e62901c735e3b635a9779bd53ce0", 0x1, 0x5, 0x3, 0x400, 0x2}) 04:57:29 executing program 4: 04:57:29 executing program 5: 04:57:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:30 executing program 0: r0 = socket(0x0, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:30 executing program 2: 04:57:30 executing program 4: 04:57:30 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000280)="702cda1d91386ebea46dc0a9fc5da5a482d92c1779e83a06d508584fe4cdb2322e7dab4879333335da90b4912b2146aff386059e23f3440069ce95e91ca6558ee71e7b8889fff5e733de4b4090baba4872119112887773f633c3aa23ed9de69da94994a3b7c2e475710e92cc24d8c2f465a05c3f7e1941feeac630db235b9f15ba559c53d36bd1d590863aab39fae32770204646c5a97fc5b510ab1f488660d3e811a34d81160886407b759ab92395423fb0532765d2aeee78f3ff954e93bdbd04d7ba54cfa9f52f7a239bbd52b312ca904dde6aefd9f106ddef2bf45c70", &(0x7f0000000040)=""/54, 0x4}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:30 executing program 5: 04:57:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:30 executing program 2: 04:57:30 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(0xffffffffffffffff) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:30 executing program 4: 04:57:30 executing program 5: 04:57:30 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000280)="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") 04:57:30 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:57:31 executing program 2: 04:57:31 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(0xffffffffffffffff) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:31 executing program 4: 04:57:31 executing program 5: 04:57:31 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:57:31 executing program 2: 04:57:31 executing program 4: 04:57:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x402) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8101}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x2c, 0x1402, 0x8, 0x70bd2a, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x20) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r7, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x240}) ioctl$sock_inet_SIOCGIFPFLAGS(r7, 0x8935, &(0x7f0000000040)={'veth1_macvtap\x00', 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r4, r3, 0x0, 0xedc0) 04:57:31 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(0xffffffffffffffff) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:31 executing program 5: 04:57:31 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:57:31 executing program 2: 04:57:32 executing program 4: 04:57:32 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r2}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:32 executing program 5: 04:57:32 executing program 2: 04:57:32 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') setsockopt$inet6_udp_int(r0, 0x11, 0xc011a633d86c9a2a, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0x402) ioctl$EVIOCGSW(r4, 0x8040451b, &(0x7f0000000280)=""/168) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:32 executing program 4: 04:57:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:32 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r2}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:32 executing program 5: 04:57:32 executing program 2: 04:57:32 executing program 4: 04:57:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:33 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r2}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:33 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x24000) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:33 executing program 5: 04:57:33 executing program 4: 04:57:33 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 04:57:33 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) bind$can_j1939(r1, &(0x7f0000000340), 0x18) connect$can_j1939(r0, &(0x7f00000000c0), 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/255, 0xff}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/58, 0x3a}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1014a, 0x0, 0x0, 0x800e0056e) shutdown(r4, 0x0) r6 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r6, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r5, 0x0) 04:57:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:33 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0x402) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r7 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x402) setns(0xffffffffffffffff, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2, 0x0, 0xfffffffd}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000100)=0x9) 04:57:33 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f00000000c0)='{', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 04:57:33 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) bind$can_j1939(r1, &(0x7f0000000340), 0x18) connect$can_j1939(r0, &(0x7f00000000c0), 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:34 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x80, 0x0, 0x0) 04:57:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/255, 0xff}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/58, 0x3a}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1014a, 0x0, 0x0, 0x800e0056e) shutdown(r4, 0x0) shutdown(r5, 0x0) 04:57:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:34 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) bind$can_j1939(r1, &(0x7f0000000340), 0x18) connect$can_j1939(r0, &(0x7f00000000c0), 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:34 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendfile(r7, r5, 0x0, 0x402) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f0000000400)={0x9, "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"}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r4, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000080)={0x7, 0x6, 0x8000, 0xfffffff8, 0xfffffff8}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:34 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000000)="c3", 0x1, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 04:57:34 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000340)={0x1d, r2}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:35 executing program 5: r0 = socket(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000040), &(0x7f0000000080)=0x18) 04:57:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:35 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x200, 0x0, 0x5}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @private=0xa010100}, 0x10) sendfile(r5, r3, 0x0, 0x402) write$capi20(r3, &(0x7f0000000040)={0x10, 0x3, 0x86, 0x80, 0xff, 0x9}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) r6 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x20302, 0x17}, 0x18) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x4002, 0x0) ioctl$VIDIOC_EXPBUF(r6, 0xc0405610, &(0x7f0000000200)={0xb, 0xfffffffe, 0x7, 0x4800, r6}) 04:57:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000140)={0x1}, 0x1) 04:57:35 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000340)={0x1d, r2}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:35 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=ANY=[], 0xa) 04:57:35 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r0, 0x1) 04:57:35 executing program 1: r0 = gettid() tkill(r0, 0x5000000000016) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/snmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r2, r1, 0x0, 0xedc0) 04:57:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x8, 0x200, 0x1}, 0x10) 04:57:36 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000340)={0x1d, r2}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000000)="c3", 0x1, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 04:57:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={r5, 0x0, 0x1, 'A'}, 0x9) 04:57:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f00000001c0)=0x8c) 04:57:36 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, 0x0, 0x0) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) [ 760.508084][T16717] kvm_hv_set_msr: 51 callbacks suppressed [ 760.508139][T16717] kvm [16713]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000049 data 0x95 [ 760.569833][T16717] kvm [16713]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000011 data 0x48 [ 760.639419][T16717] kvm [16713]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000042 data 0xce 04:57:37 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, 0x0, 0x0) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) [ 760.723821][T16717] kvm [16713]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000056 data 0x43 04:57:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@prinfo={0x14}, @prinfo={0x14}, @authinfo={0x10}, @sndinfo={0x1c}, @dstaddrv4={0x10}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @sndrcv={0x2c}], 0xa0}, 0x20181) [ 760.801272][T16717] kvm [16713]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000061 data 0x9d 04:57:37 executing program 5: r0 = socket(0x2, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) [ 760.871961][T16717] kvm [16713]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000047 data 0x60 04:57:37 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0xc) [ 760.920316][T16717] kvm [16713]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000019 data 0x46 [ 761.003521][T16717] kvm [16713]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000087 data 0x18 [ 761.069433][T16717] kvm [16713]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000002c data 0x86 [ 761.131514][T16717] kvm [16713]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000048 data 0x93 04:57:39 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r3, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r5, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[]) write$FUSE_NOTIFY_RETRIEVE(r4, 0x0, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffb) 04:57:39 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, 0x0, 0x0) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) shutdown(r1, 0x0) 04:57:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 04:57:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000), &(0x7f0000000040)=0x18) 04:57:39 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340), 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040), 0x84) 04:57:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 04:57:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0xa0) 04:57:40 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340), 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 04:57:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:40 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f00000001c0), 0xc) 04:57:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 04:57:40 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340), 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), 0x8c) 04:57:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000080)="a7", 0x1}], 0x1}, 0x0) 04:57:41 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000000400)="18", 0x1}], 0x1, &(0x7f0000003880)=[{0x10}], 0x10}, 0x0) 04:57:41 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000100)=ANY=[@ANYBLOB="0102"], 0x6) 04:57:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:41 executing program 2: syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 04:57:41 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000040), &(0x7f0000000080)=0x8) 04:57:41 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/255, 0xff}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/58, 0x3a}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1014a, 0x0, 0x0, 0x800e0056e) shutdown(r4, 0x0) r6 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r6, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r5, 0x0) 04:57:42 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 04:57:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:42 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000000c0)={r5}, 0x8) 04:57:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 04:57:42 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, 0x0, 0x0) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:43 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000040), 0x7) 04:57:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000080)="a7", 0x1}], 0x1}, 0x0) 04:57:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:43 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, 0x0, 0x0) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:43 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 04:57:43 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f00000004c0)={&(0x7f0000000180)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000440)=[@cred, @rights], 0x30}, 0x0) 04:57:43 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@un=@abs={0x8}, 0x8) 04:57:44 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, 0x0, 0x0) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:44 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) dup2(r3, r1) 04:57:44 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000000)="c3", 0x1, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 04:57:44 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0), 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:44 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="500000000109010100000000000000000700000a08000340fffffffd08000540000000200900010073797a31000000000c000480080001400001000808000640000000000900010073797a3100000000"], 0x50}, 0x1, 0x0, 0x0, 0x20040001}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="90000000", @ANYRES16=r6, @ANYBLOB="04002cbd7000ffdbdf2503000000260007007379737465ed5f753a6f626a6563745f723a646863705f73746174655f743a733000000014000300fc0000000000000000000000000000012a00070073797374656d5f753a6f626a6563745f723a6c64636f6e6669675f63616368655f743a733000000014000300fe8000000000000000000000000000aa"], 0x90}, 0x1, 0x0, 0x0, 0x24048010}, 0x1000d) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="979b9effef0b709a56dd747ead3ebbe3e6022fa702d0df9c", @ANYRES16=r6, @ANYBLOB="000127bd7000ffdbdf250600000008000400e000000205000100000000001400060069703667726530000000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x20044000}, 0x20000840) sendmsg$NLBL_UNLABEL_C_ACCEPT(r5, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r6, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x3b}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvtap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}]}, 0x64}, 0x1, 0x0, 0x0, 0x44891}, 0x4) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0xb8, r6, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team_slave_1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:useradd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:user_cron_spool_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0xb8}}, 0x4) 04:57:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, &(0x7f0000000000), 0x4) 04:57:44 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000780)={&(0x7f00000000c0)=@in6={0x0, 0x1c, 0x1}, 0x35, 0x0}, 0x0) 04:57:45 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0), 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:45 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fcntl$notify(r1, 0x402, 0x3c) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643db58bef9a619faf396a354543cd085aa383c9b4acb22e478ccf0d26dc3c1b3b36efeb023b5a024b606d4d5079c9414bccaac985b9320e2f23cddcdf6ef83d25f3c8a7", @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r3, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="122b3b06bc7310d999c483cdfa828d66948cc4453f938e9f643d", @ANYBLOB="dce16ecd5965f32683b3bf536d5a8a877c475c0fd2977abb4ddd35d0834a2d4526c6427e65fd880245c622e8316217f45bcdbbf046b495632b1331ec198f90a208aa37847f3bcadc6e51ff8a09e4a5f2f545e4204f2a9a332a5d4d96a6180a69d661023eac6253b170940be34539864f14790ac244c86acf5ca2df266c75c85756171e7b8e1fabe45ecb69bbd415cc0653ac338252799be9ddcc9004d1998dc25542d6351888affbaf3bd6bf498144b9a45c9131003154817eac1b19feee31586e950ab820357cc2a1a301cf", @ANYRES16, @ANYRESOCT=r0, @ANYBLOB=',grLup_id=', @ANYRESDEC=r4]) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) r5 = dup3(r1, r2, 0x0) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x2, 0x4, 0x7, 0x0, 0x4}}) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e25, @remote}, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0xfffffffe}, 0xa0) 04:57:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000000080), 0x4) 04:57:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/42, 0x2a}], 0x1) 04:57:45 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0), 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:57:45 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x1191a1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fd) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) r4 = openat$cgroup_ro(r3, &(0x7f00000000c0)='memory.current\x00', 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000100)={r7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000100)={r7, 0x8}, &(0x7f00000001c0)=0x8) 04:57:45 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000180), 0x8) 04:57:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040), 0x8c) 04:57:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:46 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) 04:57:46 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) 04:57:46 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 04:57:46 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = fsmount(r0, 0x1, 0x5) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000300)={&(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], 0x5, 0x2, 0x4, 0x0, 0x486}) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x240}) recvmmsg(0xffffffffffffffff, &(0x7f0000004480)=[{{&(0x7f0000000400)=@ethernet={0x0, @local}, 0x80, &(0x7f0000002980)=[{&(0x7f0000000480)=""/233, 0xe9}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/186, 0xba}, {&(0x7f0000002640)=""/177, 0xb1}, {&(0x7f0000002700)=""/210, 0xd2}, {&(0x7f0000002800)=""/27, 0x1b}, {&(0x7f0000002840)=""/135, 0x87}, {&(0x7f0000002900)=""/104, 0x68}], 0x9, &(0x7f0000002a40)=""/198, 0xc6}, 0x800}, {{&(0x7f0000002b40)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002bc0)=""/19, 0x13}, {&(0x7f0000002c00)=""/30, 0x1e}, {&(0x7f0000002c40)=""/146, 0x92}, {&(0x7f0000002d00)=""/154, 0x9a}, {&(0x7f0000002dc0)=""/2, 0x2}, {&(0x7f0000002e00)=""/33, 0x21}], 0x6, &(0x7f0000002ec0)=""/47, 0x2f}}, {{0x0, 0x0, &(0x7f0000004280)=[{&(0x7f0000002f00)=""/197, 0xc5}, {&(0x7f0000003000)=""/214, 0xd6}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/160, 0xa0}, {&(0x7f00000041c0)=""/163, 0xa3}], 0x5, &(0x7f0000004300)}, 0x7f}, {{&(0x7f0000004340)=@ipx, 0x80, &(0x7f0000004440)=[{&(0x7f00000043c0)=""/92, 0x5c}], 0x1}, 0x7ff}], 0x4, 0x40010023, &(0x7f0000004580)) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/consoles\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f00000003c0)={0x133, @time={0x1, 0x80}, 0x81, {0x2, 0x9}, 0x9, 0x1, 0x5}) sendto$isdn(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00007000000000005e6ff8f5f283244890b376a67ff4f96907c875c51d90be078abe55cf9434ed868e50eb1b4f72568d01e56ae288bcd10343c199dcbc09e6725ed319c809f4"], 0x4d, 0x40000, &(0x7f0000000140)={0x22, 0x1, 0x3, 0x1, 0x81}, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r3, r0, 0x0, 0xedc0) [ 769.976801][T16997] kvm_hv_set_msr: 47 callbacks suppressed [ 769.976858][T16997] kvm [16995]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000049 data 0x95 04:57:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000140), 0xc) [ 770.096077][T16997] kvm [16995]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000011 data 0x48 [ 770.148539][T16997] kvm [16995]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000042 data 0xce 04:57:46 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) [ 770.205827][T16997] kvm [16995]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000056 data 0x43 [ 770.297981][T16997] kvm [16995]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000061 data 0x9d [ 770.374046][T16997] kvm [16995]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000047 data 0x60 [ 770.540355][T16997] kvm [16995]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000019 data 0x46 [ 770.641327][T16997] kvm [16995]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000087 data 0x18 04:57:47 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x1, [0x3]}, 0x6) 04:57:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000080)="a7", 0x1}], 0x1, &(0x7f0000000280)=[@prinfo={0x14}, @prinfo={0x14}, @authinfo={0x10}, @sndinfo={0x1c}, @dstaddrv4={0x10}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @sndrcv={0x2c}], 0xa0}, 0x20181) 04:57:47 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f0000000080), 0x8) 04:57:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x402) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000100)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r6, 0xfffffffb}, &(0x7f00000000c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 04:57:47 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) 04:57:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 04:57:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x81, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) [ 771.392948][T17037] kvm [17033]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000049 data 0x95 [ 771.436729][T17037] kvm [17033]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000011 data 0x48 04:57:47 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000100)={'macvtap0\x00', {0x2, 0x4e22, @rand_addr=0x64010100}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r4, 0x0, 0x402) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r4, 0x20, 0x1, 0x1, &(0x7f0000000040)=[0x0], 0x1}, 0x20) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:47 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000000)="c3", 0xfdd3, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 04:57:48 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, 0x0) 04:57:48 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f00000001c0), 0xc) 04:57:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/255, 0xff}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1014a, 0x0, 0x0, 0x800e0056e) shutdown(r4, 0x0) r6 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r6, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r5, 0x0) 04:57:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:48 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000000)="c3", 0x1, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 04:57:48 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, 0x0) 04:57:48 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x99cc2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100), 0xfffffffffffffee3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)={0x20000004}) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e22, @empty}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0xc, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @loopback}, r6}}, 0x48) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000400), &(0x7f00000003c0)=0x4) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x0, {0xa, 0x4e20, 0x0, @private1, 0x7fffffff}, r6}}, 0x38) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x80000000002, {0x5, 0x1, "45d69c97b2045c8f80f9ee6826debfb43eb519eaf144e502ccedc369885fc231a211ac583f3992c03d4bc7d5b654385ed13819965e731766675d8c8af5250286539ea9bbecd2f67354bf30a353c1fff6d3a7f9b20cc59cecdc681722c6e1546a8478fa88a390ff0440d35dc36e33bd848f9a5a663b6a1af53f84e2ed23db2d29932614d2fa708355174bdd1b106708f3a78c5fe395bfc57509048cb6e2a9f492cf2a01d15ee878a11d7923ce9d8c8c0711fa8ef415c6d11ad38c6b257f0d3939932a8f626e0bfe84d7292b4874ce2117471883afebd2dd50d2e8696ce1650a9a610e7b228d64df583ba3f3c87189d6096ed04ec64f00", 0x1, 0x4, 0x8, 0xfb, 0x40, 0x7, 0x7f}, r6}}, 0x128) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:48 executing program 5: r0 = socket(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x8) 04:57:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:49 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, 0x0) 04:57:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0), &(0x7f00000000c0)=0x4) 04:57:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000480)=""/187, 0xbb}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000006c0)=""/238, 0xee}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) shutdown(r3, 0x0) 04:57:49 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x22e7800, 0x0, 0x2, 0x7, 0x3f}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x6, 0x40004007fff, 0x32fe3ef6}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/255, 0xff}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/58, 0x3a}, {0x0}, {0x0}], 0x3}, 0x2) r3 = dup(r2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1014a, 0x0, 0x0, 0x800e0056e) shutdown(r4, 0x0) r6 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r6, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r5, 0x0) 04:57:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 04:57:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c}, 0x1c) 04:57:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) 04:57:50 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x8, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x8, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000840)={&(0x7f0000000600)={0x20c, 0x0, 0x10, 0x70bd25, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4011) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:57:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f00000001c0), 0xc) 04:57:50 executing program 0: r0 = socket(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000140)={r3}, &(0x7f0000000180)=0x8) 04:57:50 executing program 4: 04:57:51 executing program 2: [ 774.986454][T17178] kvm_hv_set_msr: 110 callbacks suppressed [ 774.986513][T17178] kvm [17176]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000013 data 0xe0 04:57:51 executing program 4: [ 775.129687][T17178] kvm [17176]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000f data 0xd6 04:57:51 executing program 5: 04:57:51 executing program 0: 04:57:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:51 executing program 4: 04:57:51 executing program 2: 04:57:52 executing program 5: 04:57:52 executing program 0: [ 775.775277][T17200] kvm [17199]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000049 data 0x95 [ 775.834035][T17200] kvm [17199]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000011 data 0x48 [ 775.895482][T17200] kvm [17199]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000042 data 0xce 04:57:52 executing program 2: 04:57:52 executing program 4: [ 775.962130][T17200] kvm [17199]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000056 data 0x43 [ 776.024977][T17200] kvm [17199]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000061 data 0x9d [ 776.072104][T17200] kvm [17199]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000047 data 0x60 04:57:52 executing program 5: 04:57:52 executing program 0: [ 776.138662][T17200] kvm [17199]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000019 data 0x46 [ 776.204693][T17200] kvm [17199]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000087 data 0x18 04:57:52 executing program 2: 04:57:52 executing program 4: 04:57:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:52 executing program 5: 04:57:53 executing program 0: 04:57:53 executing program 4: 04:57:53 executing program 5: 04:57:53 executing program 2: 04:57:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:53 executing program 0: 04:57:53 executing program 2: 04:57:53 executing program 5: 04:57:53 executing program 4: 04:57:54 executing program 0: 04:57:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:54 executing program 4: 04:57:54 executing program 5: 04:57:54 executing program 2: 04:57:54 executing program 0: 04:57:54 executing program 2: 04:57:54 executing program 4: 04:57:54 executing program 5: 04:57:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:54 executing program 0: 04:57:55 executing program 4: 04:57:55 executing program 2: 04:57:55 executing program 5: 04:57:55 executing program 0: 04:57:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:55 executing program 5: 04:57:55 executing program 4: 04:57:55 executing program 2: 04:57:55 executing program 0: 04:57:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:56 executing program 5: 04:57:56 executing program 2: 04:57:56 executing program 4: 04:57:56 executing program 0: 04:57:56 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r2, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x240}) sendto$inet(r2, &(0x7f00000000c0)="dbad4b5eb16ec6ca2dae3bcc77c636c06d42d043e422ac61f22695332baa59b8c8162ced9d8cfce02a70211eb09a8618f8f9822db020ccd89fea9b1d35989a4d05f9320ad2c2cc494cf459ca050650b78d117fc9f1fc83d424953712b55fdedaeb2fcda56dee5af6c88938b2c05142c654ec4a99af", 0x75, 0x20004000, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x4, 0x242002) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r6, 0x5}, 0x14}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r6, 0x50c, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x9, 0x5]}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x10000}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040810}, 0x20008080) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x90, r6, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x80000001, 0x80000001, 0x20, 0x1, 0x0]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x3]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fff}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6}, @SEG6_ATTR_DST={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1f}}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}]}, 0x90}, 0x1, 0x0, 0x0, 0x4008044}, 0x8855) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x44, r6, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x8, 0xf0, 0xfffffff9, 0x8000, 0x9]}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x6, 0x4, 0x4629]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x91b}]}, 0x44}, 0x1, 0x0, 0x0, 0x4005}, 0x40040) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:56 executing program 5: 04:57:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:56 executing program 2: 04:57:56 executing program 4: 04:57:57 executing program 0: 04:57:57 executing program 5: 04:57:57 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = accept$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) write$binfmt_misc(r3, &(0x7f0000000100)={'syz0', "59a61fbed4f071bdbfde4f481110bfc64a2b2350c845dbc6c1e605616a37d0dc59badac4d7f769b0e0745dd36ec0112d27d2e4bb"}, 0x38) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:57 executing program 2: 04:57:57 executing program 4: 04:57:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:57 executing program 0: 04:57:57 executing program 5: 04:57:57 executing program 2: 04:57:57 executing program 4: 04:57:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:57 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) r2 = gettid() tkill(r2, 0x5000000000016) getpgid(r2) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:57:57 executing program 0: 04:57:58 executing program 5: 04:57:58 executing program 2: 04:57:58 executing program 4: 04:57:58 executing program 0: 04:57:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:57:58 executing program 5: 04:57:58 executing program 2: 04:57:58 executing program 4: 04:57:58 executing program 0: 04:57:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:01 executing program 2: 04:58:01 executing program 5: 04:58:01 executing program 4: 04:58:01 executing program 0: 04:58:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:01 executing program 0: 04:58:01 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x8, @TCA_SFB_PARMS={0x28}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r3, 0x89f7, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'ip6gre0\x00', r4, 0x2f, 0x6, 0x1f, 0x8, 0x30, @remote, @mcast1, 0x40, 0x8740, 0x5, 0x4}}) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x8, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000440)={0x1e4, 0x0, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0xc0}, 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 04:58:01 executing program 5: 04:58:01 executing program 2: 04:58:01 executing program 4: 04:58:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:02 executing program 0: 04:58:02 executing program 5: 04:58:02 executing program 2: 04:58:02 executing program 4: 04:58:02 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) mknodat(r3, &(0x7f0000000040)='./file0\x00', 0x20a, 0x1) 04:58:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:02 executing program 5: 04:58:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setreuid(0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setreuid(0x0, r3) 04:58:02 executing program 4: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="f9a294167e32294cbc4d82ad6a846f07d04284b036dc3cd5b6b037ea51048c42b32e349496174ead103aa0d81e353527e7db414ded567a4217393499a6ee961de4cff316fa241c83eb2a7cda26abe617212df297c960af20d46af52d82e20ddafeb8c4398336c01234ae04b4da87341b6ed3cc980400e9cf159f1a90f3ff585948ef8af5fca2aee6ac9852b4569c662df25ebcdd2a18d2a91ad2fc0c343f0a2296b68e612b87bb93960b28a8ead8cfd3ccf6380a07a30375ae7aef54ddef966f7c3c30fab4fe"]) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, &(0x7f0000000000)=""/253) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0xfffffeff, 0x3, 0x0, 0x16, "bb4d43000000000000000094ee592a22212d75957061469807c9feffffffbb38e0f131629e25508f383c9e56e07556d4c36815c72b9feb1a4a8233e4ea3f4903", "7dc486fdd32fb0f3003ef64c77bfa71e59a87df8710ba6ad9dfdafa55ca1710c"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000180)=0x9a, 0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:58:02 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000000c0)=""/177) 04:58:03 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e21, @local}, 0x10) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="26643d22da8ce84909dcee286919760bdda5cba546f8a192a694aed218cdc4e907f6b7da092533d9ee3d8220801dc4272d9308bd6c06dca30fa1586aa93b687c4fbcc3abdbfff36a0264b0932cb9b404049797d9ea747801e36488b9e3d9f5cd163adc82a6324861d3cff38d9b", @ANYRESHEX=r2, @ANYBLOB="2c726f6f746dd164653d30303041303030303030303030303030303036303030302c757365725f69643dacf0acb9e6abb726fcb41c92cac85867ab5c0aeb58c8cf5401fa37040000b2c31075218a4e41887be744df2b86f5ce7abbf180a0", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)=0x20000) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept4$alg(r6, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) eventfd(0xb3) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x7, &(0x7f0000000040)=[{0x7, 0x9a, 0x5, 0x2}, {0x9, 0x1, 0x1, 0xe706}, {0x100, 0x8, 0x6, 0x5}, {0x4, 0x10, 0x6, 0x3f}, {0x789, 0xff, 0xe9, 0xe9e0}, {0x3, 0x1, 0x2, 0x9}, {0x9, 0x9, 0x8, 0x101}]}, 0x10) 04:58:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:03 executing program 0: dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, &(0x7f0000000000)=""/253) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0xfffffeff, 0x3, 0x0, 0x16, "bb4d43000000000000000094ee592a22212d75957061469807c9feffffffbb38e0f131629e25508f383c9e56e07556d4c36815c72b9feb1a4a8233e4ea3f4903", "7dc486fdd32fb0f3003ef64c77bfa71e59a87df8710ba6ad9dfdafa55ca1710c"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x9a, 0x3) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:58:03 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x24201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, &(0x7f0000000000)=""/253) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f00000008c0)=""/4096) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f00000001c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x9a, 0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 787.077256][ T3089] blk_update_request: I/O error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 787.088728][ T3089] Buffer I/O error on dev loop7, logical block 0, lost async page write [ 787.097527][ T3089] blk_update_request: I/O error, dev loop7, sector 4 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 787.109404][ T3089] Buffer I/O error on dev loop7, logical block 1, lost async page write [ 787.118331][ T3089] blk_update_request: I/O error, dev loop7, sector 8 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 787.129942][ T3089] Buffer I/O error on dev loop7, logical block 2, lost async page write [ 787.138666][ T3089] blk_update_request: I/O error, dev loop7, sector 12 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 787.150173][ T3089] Buffer I/O error on dev loop7, logical block 3, lost async page write [ 787.158921][ T3089] blk_update_request: I/O error, dev loop7, sector 16 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 787.170503][ T3089] Buffer I/O error on dev loop7, logical block 4, lost async page write [ 787.179691][ T3089] blk_update_request: I/O error, dev loop7, sector 20 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 787.191263][ T3089] Buffer I/O error on dev loop7, logical block 5, lost async page write [ 787.199876][ T3089] blk_update_request: I/O error, dev loop7, sector 24 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 787.211435][ T3089] Buffer I/O error on dev loop7, logical block 6, lost async page write [ 787.220905][ T3089] blk_update_request: I/O error, dev loop7, sector 28 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 787.232419][ T3089] Buffer I/O error on dev loop7, logical block 7, lost async page write [ 787.241405][ T3089] blk_update_request: I/O error, dev loop7, sector 32 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 787.253701][ T3089] Buffer I/O error on dev loop7, logical block 8, lost async page write [ 787.262388][ T3089] blk_update_request: I/O error, dev loop7, sector 36 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 787.266589][T17406] Buffer I/O error on dev loop7, logical block 10, lost async page write 04:58:03 executing program 2: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) dup3(r0, r1, 0x0) [ 787.478376][T17415] kvm_hv_set_msr: 30 callbacks suppressed [ 787.478430][T17415] kvm [17412]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 [ 787.555012][T17415] kvm [17412]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000078 data 0xdf [ 787.588318][T17415] kvm [17412]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0x79 [ 787.662120][T17415] kvm [17412]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004c data 0x6 [ 787.735006][T17415] kvm [17412]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000003b data 0xf6 04:58:04 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) syz_usb_control_io(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[], 0x0) 04:58:04 executing program 5: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 04:58:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) syz_open_dev$sg(&(0x7f00000014c0)='/dev/sg#\x00', 0x5, 0xe496af36b6b1c0be) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x402) recvmsg$can_bcm(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/206, 0xce}, {&(0x7f0000000380)=""/204, 0xcc}, {&(0x7f00000000c0)=""/89, 0x59}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x4, &(0x7f00000001c0)=""/110, 0x6e}, 0x100) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r6}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000001500)={r6, 0x10000, 0x30}, &(0x7f0000001540)=0xc) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) sendfile(r4, r3, 0x0, 0xedc0) 04:58:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 04:58:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 788.375704][T14763] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 788.541021][T11132] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 788.651064][T14763] usb 6-1: Using ep0 maxpacket: 8 [ 788.716834][T17449] kvm [17448]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 [ 788.791990][T14763] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 788.803308][T14763] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 788.813600][T14763] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 788.821470][T17449] kvm [17448]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000078 data 0xdf [ 788.823862][T14763] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 788.824013][T14763] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 788.856054][T14763] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 788.865657][T11132] usb 5-1: Using ep0 maxpacket: 8 [ 788.874708][T17449] kvm [17448]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0x79 04:58:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 788.984274][T17449] kvm [17448]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004c data 0x6 [ 789.021365][T11132] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 789.032844][T11132] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 789.043071][T11132] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 789.053269][T11132] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 789.066526][T11132] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 789.075832][T11132] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:58:05 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x2821, &(0x7f0000000700)=ANY=[@ANYBLOB="6664c168cf597646ff7f000040b9d06ea6643d", @ANYRESHEX, @ANYBLOB="2c30303036303030302c75a20a3b8133e2b500"/34, @ANYRESHEX, @ANYBLOB=',group_id=', @ANYRESDEC=r2]) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='bd=', @ANYRESHEX=r4, @ANYBLOB=',rortmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r4, 0x0, 0x0) r5 = pidfd_getfd(r3, r4, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000280)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmoe=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r6, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x4090}, {r0, 0x8080}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x60}, {0xffffffffffffffff, 0x30e}, {r5, 0x23}, {0xffffffffffffffff, 0x8001}, {0xffffffffffffffff, 0x100}, {r6, 0x3401}], 0x9, &(0x7f00000001c0), &(0x7f0000000200)={[0xf7fffffffffffeff]}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3ef2}, 0x14) [ 789.080133][T17449] kvm [17448]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000003b data 0xf6 [ 789.242459][T17438] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 789.252586][T17434] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 789.260351][T17434] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 789.275161][T17438] raw-gadget gadget: fail, usb_ep_enable returned -22 04:58:05 executing program 2: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) [ 789.312653][T14763] hub 6-1:1.0: bad descriptor, ignoring hub [ 789.318817][T14763] hub: probe of 6-1:1.0 failed with error -5 [ 789.328801][T11132] hub 5-1:1.0: bad descriptor, ignoring hub [ 789.335616][T11132] hub: probe of 5-1:1.0 failed with error -5 04:58:05 executing program 0: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0xf, 0x0, 0x0, 0x50d, 0x24201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, &(0x7f0000000000)=""/253) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x3, 0x0, 0x16, "bb4d43000000000000000094ee592a22212d75957061469807c9feffffffbb38e0f131629e25508f383c9e56e07556d4c36815c72b9feb1a4a8233e4ea3f4903", "7dc486fdd32fb0f3003ef64c77bfa71e59a87df8710ba6ad9dfdafa55ca1710c"}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) 04:58:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 789.554007][T17438] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 789.555526][T17434] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 789.603679][T17438] raw-gadget gadget: fail, usb_ep_enable returned -22 04:58:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 789.670424][T17434] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 789.888454][T17438] udc-core: couldn't find an available UDC or it's busy [ 789.895911][T17438] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 789.914925][ T3219] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 789.955919][T11132] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 22 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 789.992779][T14763] usblp 6-1:1.0: usblp1: USB Bidirectional printer dev 14 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 790.103249][T11132] usb 5-1: USB disconnect, device number 22 [ 790.112091][T14763] usb 6-1: USB disconnect, device number 14 [ 790.138715][T14763] usblp1: removed 04:58:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x15b, &(0x7f00000003c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f0000000080)={0x1, 0x50313134, 0x2, @stepwise={0x7, 0x3f, 0x9, 0x3f, 0x0, 0x7}}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002700)=0x12) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) [ 790.151494][T11132] usblp0: removed [ 790.201976][ T3219] usb 3-1: Using ep0 maxpacket: 8 [ 790.331933][ T3219] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 790.343231][ T3219] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 790.353584][ T3219] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 790.363730][ T3219] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 790.377077][ T3219] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 790.386494][ T3219] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 790.422710][T17467] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 790.430114][T17467] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 790.482969][ T3219] hub 3-1:1.0: bad descriptor, ignoring hub [ 790.489148][ T3219] hub: probe of 3-1:1.0 failed with error -5 [ 790.706639][T17467] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 790.726897][T17467] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 790.735278][ T8711] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 790.980906][ T8711] usb 5-1: Using ep0 maxpacket: 8 [ 791.015415][ T3219] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 40 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 791.102256][ T8711] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 791.113868][ T8711] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 791.124191][ T8711] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 791.134342][ T8711] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 791.147917][ T8711] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 791.157394][ T8711] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 791.302650][T17438] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 791.310041][T17438] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 791.343043][ T8711] hub 5-1:1.0: bad descriptor, ignoring hub [ 791.349199][ T8711] hub: probe of 5-1:1.0 failed with error -5 04:58:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1000000000000138, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x30, &(0x7f0000000340)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:58:07 executing program 0: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 04:58:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0xffffff91}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r1, &(0x7f0000000100)=[{0x0}], 0x1) r2 = open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x184}, 0x1, 0x0, 0x0, 0x8800}, 0x4000811) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) 04:58:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x151, &(0x7f00000003c0)="c4fe910c6786ce2278db53a1e7ba3cef00dd444e0735e43eb95f6a78e0f25b446e11176aba0617b927c9589b2b1a3bc9a1fef212cca272096d523173440f1ab57b7d5ad152631946fe5a6bbb79029ec19c02f49d6959fdb8cfa543836f72de8df1346d8384e900f9af861e41c3859feaad7fa8e75523bc0475b3554d2216b21287fb9357258c7d0ff569b7bb20db5747bc7966f36a1f6588307a55f84dc7ef5e801d71d8241cebb504188d23a906a5061046bebee79427720a029cb9ae3a4a22a5f456ee57486b98d84cb2bacdb54faeec107d34becf6ac1335414cdeca40d4af0ec97788a12bc81821f080b4ea627da0c6f76aa65a38d817442ed2758e85cf9c347a0cdb7c0482974ec4f948f6721dc0d990f230c9355c44ecc86597e12c337a9a5335557abe71f3761d77294e0879a4f6029a2496354181802027994e44fdfecc6e9c842f10267c94b43085dfee05011"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 791.512964][ T8711] usblp: can't set desired altsetting 0 on interface 0 [ 791.541453][ T3219] usb 3-1: USB disconnect, device number 40 [ 791.580739][ T3219] usblp0: removed [ 791.592047][ T8711] usb 5-1: USB disconnect, device number 23 04:58:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:08 executing program 0: dup(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000180)=0x9a, 0x3) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 792.481338][ T3219] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 792.666454][T17575] print_req_error: 409 callbacks suppressed [ 792.666539][T17575] blk_update_request: I/O error, dev loop7, sector 768 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 792.750544][ T3219] usb 3-1: Using ep0 maxpacket: 8 04:58:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) 04:58:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r3, &(0x7f0000000080)=[{&(0x7f0000000340)=""/248, 0xa4}], 0xf8) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000072000032eb00"}) r4 = syz_open_pts(r3, 0x2002) dup3(r4, r3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) [ 792.996415][ T3219] usb 3-1: device descriptor read/all, error -71 04:58:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt(r0, 0x0, 0x6, &(0x7f0000000240)="df", 0x1) 04:58:09 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 04:58:11 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) 04:58:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:11 executing program 1: r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xff\a\x00\x00\x00\x00\x00\x00se;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80\x1bw\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVr\xe4\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) 04:58:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c0000001000010800000000ece2b73a24d4ef6b", @ANYRES32=r6, @ANYBLOB="000000000000000034001680300001802c000c801400030000000000000000000000000000000000140001000000000000000000000000000000000008001b"], 0x5c}}, 0x0) 04:58:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000e80)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)='V', 0x1}], 0x1, &(0x7f0000000500)=[@assoc={0x18}], 0x18}], 0x1, 0x0) 04:58:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) getpid() sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 794.973207][T17615] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 04:58:11 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x0) 04:58:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0xb1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 04:58:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:11 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300023a0967f207d598a5b458f4729900e9015dbd298d4d1a6400005472d208de"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040, 0x0, 0x0, 0x0, 0x100000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 04:58:11 executing program 4: sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300023a0967f207d598a5b458f4729900e9015dbd298d4d1a6400005472d208de834d4f8b5a24e2fa33d8ab1a6478f88d6a8dfcccccce5f13b7ccba49d567ad5860ac7fc499640e2f2b51e62e061e810000"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040, 0x0, 0x0, 0x0, 0x100000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 04:58:12 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 04:58:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:12 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="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", 0x7fc3ad37) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:58:12 executing program 1: mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffe1, 0x0) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r3 = dup2(r2, r1) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x20}, 0x20) 04:58:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x14, 0x2, @in={0xa, 0x0, @empty}}}}]}]}, 0x60}}, 0x0) 04:58:13 executing program 2: r0 = inotify_init1(0x0) r1 = dup(r0) ioctl$KDDELIO(r1, 0x541b, 0x0) [ 796.955140][T17680] tipc: Started in network mode [ 796.960458][T17680] tipc: Own node identity 00000000000000000000000000000001, cluster identity 4711 [ 796.970172][T17680] tipc: New replicast peer: 0000:0000:0000:0000:0000:0000:0000:0000 [ 796.978935][T17680] tipc: Enabled bearer , priority 10 04:58:13 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f00000001c0)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x101041, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:58:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x14, 0x2, @in={0xa, 0x0, @empty}}}}]}]}, 0x60}}, 0x0) 04:58:13 executing program 2: r0 = inotify_init1(0x0) r1 = dup(r0) ioctl$KDDELIO(r1, 0x541b, 0x0) 04:58:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 797.591472][T17694] tipc: Enabling of bearer rejected, already enabled [ 798.090245][T11132] tipc: 32-bit node address hash set to 1000000 04:58:16 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000180)) 04:58:16 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000003340)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2bf, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:58:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000440)={'erspan0\x00', &(0x7f00000004c0)={'gre0\x00', 0x0, 0x7800, 0x7f41, 0x2, 0x0, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x1f, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@lsrr={0x83, 0x7, 0xa5, [@private]}]}}}}}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 04:58:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 04:58:16 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x24201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="f9a294167e32294cbc4d82ad6a846f07d04284b036dc3cd5b6b037ea51048c42b32e349496174ead103aa0d81e353527e7db414ded567a4217393499a6ee961de4cff316fa241c83eb2a7cda26abe617212df297c960af20d46af52d82e20ddafeb8c4"]) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, &(0x7f0000000000)=""/253) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:58:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 800.216702][T17731] blk_update_request: I/O error, dev loop7, sector 512 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 04:58:16 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, 0x0, 0x0) 04:58:16 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') sendfile(r2, r3, 0x0, 0xa808) 04:58:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:16 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x54, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000000000406a05360340000000000109022400010000000009040000010301000009210400000122050009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB="000005"], 0x0, 0x0, 0x0, 0x0}, 0x0) 04:58:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) close(r1) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:58:17 executing program 2: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, 0x0, &(0x7f0000000680)) 04:58:17 executing program 1: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:58:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 801.052467][ T8998] usb 1-1: new high-speed USB device number 18 using dummy_hcd 04:58:17 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 04:58:17 executing program 2: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:58:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 801.421565][ T8998] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 801.433083][ T8998] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 801.443234][ T8998] usb 1-1: New USB device found, idVendor=056a, idProduct=0336, bcdDevice= 0.40 [ 801.452580][ T8998] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:58:18 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) [ 801.648897][ T8998] usb 1-1: config 0 descriptor?? 04:58:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='trusted.overlay.nlink\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0xc}], 0xc}}], 0x2, 0x0) [ 802.000170][ T8998] usbhid 1-1:0.0: can't add hid device: -71 [ 802.006649][ T8998] usbhid: probe of 1-1:0.0 failed with error -71 04:58:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 802.067271][ T8998] usb 1-1: USB disconnect, device number 18 [ 802.241759][T17798] picdev_read: 33 callbacks suppressed [ 802.241778][T17798] kvm: pic: non byte read [ 802.284824][T17798] kvm: pic: level sensitive irq not supported [ 802.284896][T17798] kvm: pic: non byte read [ 802.313483][T17798] kvm: pic: level sensitive irq not supported [ 802.313677][T17798] kvm: pic: non byte read [ 802.346517][T17798] kvm: pic: level sensitive irq not supported [ 802.346589][T17798] kvm: pic: non byte read [ 802.382116][T17798] kvm: pic: level sensitive irq not supported [ 802.382189][T17798] kvm: pic: non byte read [ 802.442562][T17798] kvm: pic: level sensitive irq not supported [ 802.442635][T17798] kvm: pic: non byte read [ 802.493174][T17798] kvm: pic: level sensitive irq not supported [ 802.493246][T17798] kvm: pic: non byte read [ 802.519900][ T8998] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 802.553460][T17798] kvm: pic: level sensitive irq not supported [ 802.553531][T17798] kvm: pic: non byte read [ 802.880640][ T8998] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 802.892287][ T8998] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 802.902871][ T8998] usb 1-1: New USB device found, idVendor=056a, idProduct=0336, bcdDevice= 0.40 [ 802.912308][ T8998] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 802.944645][ T8998] usb 1-1: config 0 descriptor?? [ 803.435767][ T8998] wacom 0003:056A:0336.0006: unknown main item tag 0x0 [ 803.443121][ T8998] wacom 0003:056A:0336.0006: unknown main item tag 0x0 [ 803.450576][ T8998] wacom 0003:056A:0336.0006: unknown main item tag 0x0 [ 803.457744][ T8998] wacom 0003:056A:0336.0006: unknown main item tag 0x0 [ 803.465193][ T8998] wacom 0003:056A:0336.0006: unknown main item tag 0x0 [ 803.480572][ T8998] wacom 0003:056A:0336.0006: hidraw0: USB HID v0.04 Device [HID 056a:0336] on usb-dummy_hcd.0-1/input0 [ 803.633581][T14763] usb 1-1: USB disconnect, device number 19 [ 804.409910][ T4894] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 804.770896][ T4894] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 804.782164][ T4894] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 804.792533][ T4894] usb 1-1: New USB device found, idVendor=056a, idProduct=0336, bcdDevice= 0.40 [ 804.801879][ T4894] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 804.861341][ T4894] usb 1-1: config 0 descriptor?? 04:58:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="d49aba9a8d8b7e3196352cccd2acd79fc2f2173000297ef462040696354522a62703e98ac87abc540d5ed056d1c6a9115226c515672f9748a5b5260dbf39baa8e3417bb16e4c4512e5087ee68604165a06f670701c1c4b77f4c1b2d9ed9d097156e2a71ca01b442498e94cdf3477ed234d9d3fb0ba3b1c011d0a9652d534c0f4c1f7a6d0077e941dfd735ca1157a355f982c73430c3d6af2512d5b6b0b43e82aced92ea26b1e79a3f9ff0b69931475bfe9819347b0d62912868d5004948ddc6ba6727acadf532823f54647c1208ee297ed58aa09d7ad59c7893ea20b3d695e1de99792afe7b4d5b96682c2c03f10411facb4a71e86a8a16f758c66761a0f1663cd8763929c634acc90a0965258381cc7394804716cf4ace713e49723a9837a75830ce9679ec9d60c083f98dee69b9e1a7026d746c6f8a57be04275fa582a957e40d447f9fce7e53a7d670896fa919ac95c2857bea15a26d3bf2a4a8cd620ddd92ff89188d8c3b5bf619db51413549d596187e5af1f8924fc477e195a231b0df6487b7c678d33ebbadc58dca6db1c9daedefdf6aea7203e7e1b3ff3ee16e079cee626363f4a19eabdbea70258b80feaa842f1e1369e80fc5588f12dad0fe50bc276ffa7a6f5666db91221d2c8541a02604a61634f8cace678a835e775111b62db37368a4d1d50e39a47b5171929278873d6797de88f70dbd33b0c7786e22f42cf024fefbf35c9b8bf77b7193efffaa138c5eeec8194c2cb4ca10eab17abec34464743ecfbc75589d4a47aa5627c5c2e98b541499c5e8c4bca9f2a7d13a228f803df10cc7c5a18d2281cfb34e3eb5ae4e67470a3033975285789cdf2307efc6f6f6317c3e4491f8bbc09ebf61d39aec09fcc462991b256b817c46733eb5a36fac45c4b12ad29dbdd325a17d5eb21cd2c601c0e91e396257b907003669cdf95c481f05aae65faec3224869a2579f22d3b80c55697525b9591de7f7081eff6c181418aea0e8251e2a4943fd5d06125fc085860b6af62e211688ac3a973a8fc150ec457f0326ace20c9e3eb04d6fdef477bfa07aa79978a874334c8a220225d1152574d051be8070814d5d347750a9b58ef2c5096969f955fdc3f4dc8bbadcbdc6548ab3fb8cbd5bce6c093e9cfcca68e84229ef14cc4a9211c13134685e3ccdb79183047f131513346b14d61ebbd24e348a4b7862e5224fc8847b483714ff302bdb16ed80240678341b9f71f1f4b689bc3a9b768892fd9f5079ea0a00e9fa1b32443abb5aec85b8863c0575c461a87f8506beb3391d8a5cf57be74cf122d15b74b6d3464078ecb7c60f8f87999612d795f21a9481850c021c0f14ed126fc9acf076b7957df6f161155f37b35859543931be2c9709a2d0c75deeb135930f47d33f251d4dd1d3d95cdcc45e3a04f4fc49ac4ecc14e9ed98b0c9fe523dff3edde691661213deac3b0744502dccafbd83247b995482f3bba68045e9dc600f484efa61b662cf83d8b060318ee601f9010c7ce3cafa90e8f4577bc348ff57a5ee1e70869bb58293e6a158cbc64c82b60ae0a544e4f91ad3081a22d0782bdc4e8ceec67b34bf4a645641cdcbb00fecdc1714a953b83a05b5a970232cfe3c7a336cb389ce10beca364518463caab1946038bfccf4cd985f5520c55a65303eb", 0x499}], 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) 04:58:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000500)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, [0x0, 0x0, 0x0, 0x3ff, 0x5]}, 0x5c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x2000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:21 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080), 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:21 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000006, 0x13, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4107, 0x100b}], 0x1) 04:58:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:21 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = dup(r1) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0xe00, 0x0, @my=0x0}, 0x10) shutdown(r2, 0x0) [ 805.090206][ T4894] usbhid 1-1:0.0: can't add hid device: -71 [ 805.096530][ T4894] usbhid: probe of 1-1:0.0 failed with error -71 [ 805.146193][ T4894] usb 1-1: USB disconnect, device number 20 04:58:21 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000140)='\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) pipe(&(0x7f0000000080)) write(r0, &(0x7f0000000000), 0x52698b21) 04:58:21 executing program 5: 04:58:22 executing program 2: 04:58:22 executing program 4: 04:58:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:22 executing program 0: 04:58:22 executing program 5: 04:58:22 executing program 1: 04:58:22 executing program 2: [ 806.127937][T17897] kvm [17894]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000004 data 0x6 [ 806.179609][T17897] kvm [17894]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000006 data 0x5 04:58:22 executing program 4: [ 806.240928][T17897] kvm [17894]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000005 data 0x7 [ 806.303890][T17897] kvm [17894]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0x4 04:58:22 executing program 0: [ 806.347727][T17897] kvm [17894]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000004 data 0x6 04:58:22 executing program 5: [ 806.413800][T17897] kvm [17894]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000006 data 0x5 04:58:22 executing program 1: [ 806.494440][T17897] kvm [17894]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000005 data 0x7 [ 806.544279][T17897] kvm [17894]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0x4 [ 806.622876][T17897] kvm [17894]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000004 data 0x6 04:58:23 executing program 2: [ 806.674456][T17897] kvm [17894]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000006 data 0x5 04:58:23 executing program 4: 04:58:23 executing program 0: 04:58:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:23 executing program 5: 04:58:23 executing program 1: 04:58:23 executing program 2: 04:58:23 executing program 4: 04:58:23 executing program 0: 04:58:23 executing program 5: 04:58:23 executing program 1: 04:58:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:24 executing program 2: 04:58:24 executing program 4: 04:58:24 executing program 0: 04:58:24 executing program 5: 04:58:24 executing program 1: 04:58:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:24 executing program 2: 04:58:24 executing program 4: 04:58:24 executing program 0: 04:58:24 executing program 5: 04:58:24 executing program 1: 04:58:25 executing program 2: 04:58:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:25 executing program 4: 04:58:25 executing program 0: 04:58:25 executing program 5: 04:58:25 executing program 1: 04:58:25 executing program 2: 04:58:25 executing program 5: 04:58:25 executing program 0: 04:58:25 executing program 4: 04:58:25 executing program 1: 04:58:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:26 executing program 2: 04:58:26 executing program 0: 04:58:26 executing program 5: 04:58:26 executing program 1: 04:58:26 executing program 4: 04:58:26 executing program 0: 04:58:26 executing program 2: 04:58:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:26 executing program 5: 04:58:26 executing program 1: 04:58:26 executing program 4: 04:58:26 executing program 0: 04:58:27 executing program 2: 04:58:27 executing program 5: 04:58:27 executing program 1: 04:58:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:27 executing program 4: 04:58:27 executing program 0: 04:58:27 executing program 5: 04:58:27 executing program 2: 04:58:27 executing program 1: 04:58:27 executing program 4: 04:58:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0xffffff91}, 0x1c) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) 04:58:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:27 executing program 5: openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) write(r0, &(0x7f0000000000), 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x2, @sliced={0x200, [0xf870, 0x7ff, 0x0, 0xffff, 0x14, 0x80, 0xfff7, 0xa5, 0x1e0, 0x5, 0x1, 0x800, 0x1ff, 0x6, 0x2, 0x5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x5, 0x4, 0x4d06, 0x2be5, 0xb67f, 0x3, 0x3, 0x7, 0x1000, 0x2, 0x5, 0x8, 0x9, 0x9, 0x47c, 0x7f, 0x9, 0x1, 0x7f, 0x3, 0x3ff, 0x5, 0x8000, 0x0, 0x1f], 0x7}}) 04:58:28 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 04:58:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) memfd_create(0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40000, 0x0) write$cgroup_pid(r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x4005800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:58:28 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xb05, 0x17e0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9c0}}}}]}}]}}, 0x0) 04:58:28 executing program 2 (fault-call:7 fault-nth:0): r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) 04:58:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x402) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000080)) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xb05, 0x17e0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 04:58:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 812.791661][ T8998] usb 5-1: new high-speed USB device number 24 using dummy_hcd 04:58:29 executing program 2: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) [ 813.042665][ T8711] usb 6-1: new high-speed USB device number 15 using dummy_hcd 04:58:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 813.160314][ T8998] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 813.171912][ T8998] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 813.182315][ T8998] usb 5-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 813.191761][ T8998] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 813.379642][ T8998] usb 5-1: config 0 descriptor?? [ 813.451704][ T8711] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 813.465104][ T8711] usb 6-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 813.474671][ T8711] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:58:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000005200010000007e22c3bd94fb414c0000b40000001c00000004000180"], 0x18}}, 0x0) [ 813.619871][ T8711] usb 6-1: config 0 descriptor?? 04:58:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:58:30 executing program 2: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)) [ 813.668659][ T8711] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 813.729452][ T8998] usbhid 5-1:0.0: can't add hid device: -71 [ 813.735928][ T8998] usbhid: probe of 5-1:0.0 failed with error -71 [ 813.793463][ T8998] usb 5-1: USB disconnect, device number 24 [ 813.865476][ T8711] usb 6-1: USB disconnect, device number 15 04:58:30 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf", 0x31}, {&(0x7f0000000900)}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="0000000028000000000000f301000000010000002d37876664e98ab84e4f3f6b5ebb491af86aed4d8fbc99d94f482c8f396191ee287c1bcddd6683a8126375f1144ccf873992b0cfd7b016f0c2e16ce845192bfe596b9c1f17485404137f0fed51753091dda5161a899f5973c245bc0c5a11556eabb2abd9cc23e7961795d79e2414c5ce41ae9b17610831d867bcd9fe6aef8afec1874ea97e925c5aa6df8ac09b", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="240000000000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xb0, 0x20028041}], 0x1, 0x50) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ec", 0x3b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0", 0x1c}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000001f00)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r6}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5, r4]}}, @cred={{0x1c}}], 0xb0, 0x20028041}], 0x2, 0x50) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x3}, 0x8d, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8}) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {}, [{0x2, 0x0, 0xee01}], {}, [{0x8, 0x1}, {0x8, 0x0, 0xee01}, {0x8, 0x5, r0}, {}, {0x8, 0x1}], {0x10, 0x2}}, 0x54, 0x3) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) 04:58:30 executing program 2: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f00000004c0)=0x18) 04:58:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 814.368352][ C1] sd 0:0:1:0: [sg0] tag#3093 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 814.380096][ C1] sd 0:0:1:0: [sg0] tag#3093 CDB: Test Unit Ready [ 814.386865][ C1] sd 0:0:1:0: [sg0] tag#3093 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.397071][ C1] sd 0:0:1:0: [sg0] tag#3093 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.406998][ C1] sd 0:0:1:0: [sg0] tag#3093 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.416936][ C1] sd 0:0:1:0: [sg0] tag#3093 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.426865][ C1] sd 0:0:1:0: [sg0] tag#3093 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.436808][ C1] sd 0:0:1:0: [sg0] tag#3093 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.446731][ C1] sd 0:0:1:0: [sg0] tag#3093 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.456676][ C1] sd 0:0:1:0: [sg0] tag#3093 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04:58:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f00000013c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x1c, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4011) r6 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x100000001, 0x4ec982) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x40010, r6, 0x180000000) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r7 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r7, r4, 0x0, 0x402) write$dsp(r4, &(0x7f0000000340)="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", 0x1000) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}}, 0x90) [ 814.466680][ C1] sd 0:0:1:0: [sg0] tag#3093 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.476618][ C1] sd 0:0:1:0: [sg0] tag#3093 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.487113][ C1] sd 0:0:1:0: [sg0] tag#3093 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.497053][ C1] sd 0:0:1:0: [sg0] tag#3093 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.507102][ C1] sd 0:0:1:0: [sg0] tag#3093 CDB[c0]: 00 00 00 00 00 00 00 00 [ 814.641218][T18083] ===================================================== [ 814.648231][T18083] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x81/0x90 [ 814.655799][T18083] CPU: 1 PID: 18083 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 814.664488][T18083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 814.674558][T18083] Call Trace: [ 814.677909][T18083] dump_stack+0x21c/0x280 [ 814.682277][T18083] kmsan_report+0xf7/0x1e0 [ 814.686811][T18083] kmsan_internal_check_memory+0x238/0x3d0 [ 814.692654][T18083] ? kmsan_get_metadata+0x116/0x180 [ 814.698069][T18083] kmsan_copy_to_user+0x81/0x90 [ 814.699093][ T8998] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 814.703024][T18083] _copy_to_user+0x18e/0x260 [ 814.703119][T18083] move_addr_to_user+0x3de/0x670 [ 814.703175][T18083] __sys_getpeername+0x499/0x690 [ 814.725936][T18083] ? kmsan_get_metadata+0x116/0x180 [ 814.731323][T18083] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 814.737772][T18083] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 814.744127][T18083] ? __prepare_exit_to_usermode+0x16c/0x560 [ 814.750094][T18083] __se_sys_getpeername+0x91/0xb0 [ 814.755283][T18083] __x64_sys_getpeername+0x4a/0x70 [ 814.760463][T18083] do_syscall_64+0xad/0x160 [ 814.765180][T18083] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 814.771350][T18083] RIP: 0033:0x45d239 [ 814.775415][T18083] Code: Bad RIP value. [ 814.779571][T18083] RSP: 002b:00007f6d2ccd7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000034 [ 814.788162][T18083] RAX: ffffffffffffffda RBX: 0000000000004380 RCX: 000000000045d239 [ 814.796134][T18083] RDX: 00000000200004c0 RSI: 0000000000000000 RDI: 0000000000000003 [ 814.804712][T18083] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 814.812680][T18083] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 814.820825][T18083] R13: 000000000169fb6f R14: 00007f6d2ccd89c0 R15: 000000000118cf4c [ 814.829040][T18083] [ 814.831379][T18083] Local variable ----address@__sys_getpeername created at: [ 814.838624][T18083] __sys_getpeername+0x91/0x690 [ 814.843475][T18083] __sys_getpeername+0x91/0x690 [ 814.848329][T18083] [ 814.850651][T18083] Bytes 2-3 of 24 are uninitialized [ 814.855855][T18083] Memory access of size 24 starts at ffff88810987fde8 [ 814.863057][T18083] ===================================================== [ 814.869993][T18083] Disabling lock debugging due to kernel taint [ 814.876146][T18083] Kernel panic - not syncing: panic_on_warn set ... [ 814.882744][T18083] CPU: 1 PID: 18083 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 814.893143][T18083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 814.903907][T18083] Call Trace: [ 814.907389][T18083] dump_stack+0x21c/0x280 [ 814.912472][T18083] panic+0x4d7/0xef7 [ 814.916657][T18083] ? add_taint+0x17c/0x210 [ 814.921184][T18083] kmsan_report+0x1df/0x1e0 [ 814.926039][T18083] kmsan_internal_check_memory+0x238/0x3d0 [ 814.932234][T18083] ? kmsan_get_metadata+0x116/0x180 [ 814.937795][T18083] kmsan_copy_to_user+0x81/0x90 [ 814.943086][T18083] _copy_to_user+0x18e/0x260 [ 814.947788][T18083] move_addr_to_user+0x3de/0x670 [ 814.952960][T18083] __sys_getpeername+0x499/0x690 [ 814.958213][T18083] ? kmsan_get_metadata+0x116/0x180 [ 814.963744][T18083] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 814.969699][T18083] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 814.976470][T18083] ? __prepare_exit_to_usermode+0x16c/0x560 [ 814.983077][T18083] __se_sys_getpeername+0x91/0xb0 [ 814.988206][T18083] __x64_sys_getpeername+0x4a/0x70 [ 814.993386][T18083] do_syscall_64+0xad/0x160 [ 814.997900][T18083] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 815.003811][T18083] RIP: 0033:0x45d239 [ 815.007704][T18083] Code: Bad RIP value. [ 815.011774][T18083] RSP: 002b:00007f6d2ccd7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000034 [ 815.020182][T18083] RAX: ffffffffffffffda RBX: 0000000000004380 RCX: 000000000045d239 [ 815.028590][T18083] RDX: 00000000200004c0 RSI: 0000000000000000 RDI: 0000000000000003 [ 815.036585][T18083] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 815.045338][T18083] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 815.053525][T18083] R13: 000000000169fb6f R14: 00007f6d2ccd89c0 R15: 000000000118cf4c [ 815.062233][T18083] ------------[ cut here ]------------ [ 815.067855][T18083] kernel BUG at mm/kmsan/kmsan.h:87! [ 815.073168][T18083] invalid opcode: 0000 [#1] SMP [ 815.078354][T18083] CPU: 1 PID: 18083 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 815.088393][T18083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 815.098446][T18083] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 815.105050][T18083] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 b0 63 e1 91 31 c0 e8 f8 02 30 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 c2 13 b0 0e 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 815.124722][T18083] RSP: 0018:ffff88810987f808 EFLAGS: 00010046 [ 815.130772][T18083] RAX: 0000000000000002 RBX: 0000000004890044 RCX: 0000000004890044 [ 815.138728][T18083] RDX: 0000000000000000 RSI: 0000000000000420 RDI: ffff88810987f8ec [ 815.146782][T18083] RBP: ffff88810987f8b0 R08: ffffea000000000f R09: ffff88812fffa000 [ 815.154746][T18083] R10: 0000000000000002 R11: ffff888115a81e80 R12: 0000000000000000 [ 815.162735][T18083] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 815.170720][T18083] FS: 00007f6d2ccd8700(0000) GS:ffff88812fd00000(0000) knlGS:0000000000000000 [ 815.179934][T18083] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 815.186503][T18083] CR2: 00000000004f7bb0 CR3: 0000000102ff0000 CR4: 00000000001406e0 [ 815.194550][T18083] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 815.202504][T18083] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 815.210457][T18083] Call Trace: [ 815.213768][T18083] kmsan_check_memory+0xd/0x10 [ 815.218815][T18083] iowrite8+0x99/0x300 [ 815.223064][T18083] pvpanic_panic_notify+0xb7/0xe0 [ 815.228186][T18083] ? pvpanic_mmio_remove+0x60/0x60 [ 815.233314][T18083] atomic_notifier_call_chain+0x123/0x290 [ 815.239029][T18083] panic+0x560/0xef7 [ 815.242914][T18083] ? add_taint+0x17c/0x210 [ 815.247454][T18083] kmsan_report+0x1df/0x1e0 [ 815.251966][T18083] kmsan_internal_check_memory+0x238/0x3d0 [ 815.257854][T18083] ? kmsan_get_metadata+0x116/0x180 [ 815.263170][T18083] kmsan_copy_to_user+0x81/0x90 [ 815.268155][T18083] _copy_to_user+0x18e/0x260 [ 815.272871][T18083] move_addr_to_user+0x3de/0x670 [ 815.277811][T18083] __sys_getpeername+0x499/0x690 [ 815.282747][T18083] ? kmsan_get_metadata+0x116/0x180 [ 815.288151][T18083] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 815.293956][T18083] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 815.300127][T18083] ? __prepare_exit_to_usermode+0x16c/0x560 [ 815.306013][T18083] __se_sys_getpeername+0x91/0xb0 [ 815.311176][T18083] __x64_sys_getpeername+0x4a/0x70 [ 815.316358][T18083] do_syscall_64+0xad/0x160 [ 815.320936][T18083] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 815.326843][T18083] RIP: 0033:0x45d239 [ 815.330778][T18083] Code: Bad RIP value. [ 815.334865][T18083] RSP: 002b:00007f6d2ccd7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000034 [ 815.343261][T18083] RAX: ffffffffffffffda RBX: 0000000000004380 RCX: 000000000045d239 [ 815.351391][T18083] RDX: 00000000200004c0 RSI: 0000000000000000 RDI: 0000000000000003 [ 815.359410][T18083] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 815.367373][T18083] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 815.375447][T18083] R13: 000000000169fb6f R14: 00007f6d2ccd89c0 R15: 000000000118cf4c [ 815.383997][T18083] Modules linked in: [ 815.387916][T18083] ---[ end trace 2f1c0e67d88c7863 ]--- [ 815.393387][T18083] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 815.399974][T18083] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 b0 63 e1 91 31 c0 e8 f8 02 30 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 c2 13 b0 0e 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 815.419573][T18083] RSP: 0018:ffff88810987f808 EFLAGS: 00010046 [ 815.425625][T18083] RAX: 0000000000000002 RBX: 0000000004890044 RCX: 0000000004890044 [ 815.433620][T18083] RDX: 0000000000000000 RSI: 0000000000000420 RDI: ffff88810987f8ec [ 815.441667][T18083] RBP: ffff88810987f8b0 R08: ffffea000000000f R09: ffff88812fffa000 [ 815.449626][T18083] R10: 0000000000000002 R11: ffff888115a81e80 R12: 0000000000000000 [ 815.457676][T18083] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 815.465761][T18083] FS: 00007f6d2ccd8700(0000) GS:ffff88812fd00000(0000) knlGS:0000000000000000 [ 815.474674][T18083] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 815.481256][T18083] CR2: 00000000004f7bb0 CR3: 0000000102ff0000 CR4: 00000000001406e0 [ 815.489325][T18083] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 815.497317][T18083] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 815.505298][T18083] Kernel panic - not syncing: Fatal exception [ 815.511995][T18083] Kernel Offset: disabled [ 815.516321][T18083] Rebooting in 86400 seconds..