Warning: Permanently added '10.128.0.72' (ECDSA) to the list of known hosts. 2022/10/28 20:16:31 fuzzer started 2022/10/28 20:16:32 dialing manager at 10.128.0.169:33673 [ 141.398003][ T3477] cgroup: Unknown subsys name 'net' [ 141.554176][ T3477] cgroup: Unknown subsys name 'rlimit' 2022/10/28 20:16:33 syscalls: 3420 2022/10/28 20:16:33 code coverage: enabled 2022/10/28 20:16:33 comparison tracing: enabled 2022/10/28 20:16:33 extra coverage: enabled 2022/10/28 20:16:33 delay kcov mmap: enabled 2022/10/28 20:16:33 setuid sandbox: enabled 2022/10/28 20:16:33 namespace sandbox: enabled 2022/10/28 20:16:33 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/28 20:16:33 fault injection: enabled 2022/10/28 20:16:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/28 20:16:33 net packet injection: enabled 2022/10/28 20:16:33 net device setup: enabled 2022/10/28 20:16:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/28 20:16:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/28 20:16:33 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/28 20:16:33 USB emulation: enabled 2022/10/28 20:16:33 hci packet injection: enabled 2022/10/28 20:16:33 wifi device emulation: enabled 2022/10/28 20:16:33 802.15.4 emulation: enabled 2022/10/28 20:16:33 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/28 20:16:33 fetching corpus: 50, signal 15446/19308 (executing program) 2022/10/28 20:16:34 fetching corpus: 100, signal 22408/28078 (executing program) 2022/10/28 20:16:34 fetching corpus: 150, signal 29506/36940 (executing program) 2022/10/28 20:16:34 fetching corpus: 200, signal 33130/42308 (executing program) 2022/10/28 20:16:34 fetching corpus: 250, signal 37802/48656 (executing program) 2022/10/28 20:16:34 fetching corpus: 300, signal 41433/53968 (executing program) 2022/10/28 20:16:34 fetching corpus: 350, signal 44764/58946 (executing program) 2022/10/28 20:16:34 fetching corpus: 400, signal 48485/64272 (executing program) 2022/10/28 20:16:34 fetching corpus: 450, signal 51022/68463 (executing program) 2022/10/28 20:16:34 fetching corpus: 500, signal 54176/73183 (executing program) 2022/10/28 20:16:34 fetching corpus: 550, signal 56885/77472 (executing program) 2022/10/28 20:16:34 fetching corpus: 600, signal 60475/82557 (executing program) 2022/10/28 20:16:34 fetching corpus: 650, signal 63040/86628 (executing program) 2022/10/28 20:16:34 fetching corpus: 700, signal 65135/90215 (executing program) 2022/10/28 20:16:34 fetching corpus: 750, signal 66775/93416 (executing program) 2022/10/28 20:16:34 fetching corpus: 800, signal 68109/96301 (executing program) 2022/10/28 20:16:35 fetching corpus: 850, signal 70146/99819 (executing program) 2022/10/28 20:16:35 fetching corpus: 900, signal 72050/103213 (executing program) 2022/10/28 20:16:35 fetching corpus: 950, signal 74710/107260 (executing program) 2022/10/28 20:16:35 fetching corpus: 1000, signal 75887/109952 (executing program) 2022/10/28 20:16:35 fetching corpus: 1050, signal 77759/113179 (executing program) 2022/10/28 20:16:35 fetching corpus: 1100, signal 79199/116040 (executing program) 2022/10/28 20:16:35 fetching corpus: 1150, signal 81068/119289 (executing program) 2022/10/28 20:16:35 fetching corpus: 1200, signal 82405/122020 (executing program) 2022/10/28 20:16:35 fetching corpus: 1250, signal 84028/125031 (executing program) 2022/10/28 20:16:35 fetching corpus: 1300, signal 85711/128072 (executing program) 2022/10/28 20:16:35 fetching corpus: 1350, signal 86847/130670 (executing program) 2022/10/28 20:16:35 fetching corpus: 1400, signal 88356/133524 (executing program) 2022/10/28 20:16:35 fetching corpus: 1450, signal 91156/137481 (executing program) 2022/10/28 20:16:35 fetching corpus: 1500, signal 92816/140435 (executing program) 2022/10/28 20:16:35 fetching corpus: 1550, signal 93799/142790 (executing program) 2022/10/28 20:16:35 fetching corpus: 1600, signal 95025/145285 (executing program) 2022/10/28 20:16:35 fetching corpus: 1650, signal 96087/147713 (executing program) 2022/10/28 20:16:35 fetching corpus: 1700, signal 97590/150473 (executing program) 2022/10/28 20:16:35 fetching corpus: 1750, signal 99753/153778 (executing program) 2022/10/28 20:16:36 fetching corpus: 1800, signal 101012/156324 (executing program) 2022/10/28 20:16:36 fetching corpus: 1850, signal 102236/158802 (executing program) 2022/10/28 20:16:36 fetching corpus: 1900, signal 102926/160828 (executing program) 2022/10/28 20:16:36 fetching corpus: 1950, signal 104319/163427 (executing program) 2022/10/28 20:16:36 fetching corpus: 2000, signal 105293/165698 (executing program) 2022/10/28 20:16:36 fetching corpus: 2050, signal 106427/168061 (executing program) 2022/10/28 20:16:36 fetching corpus: 2100, signal 107401/170298 (executing program) 2022/10/28 20:16:36 fetching corpus: 2150, signal 108312/172423 (executing program) 2022/10/28 20:16:36 fetching corpus: 2200, signal 109536/174805 (executing program) 2022/10/28 20:16:36 fetching corpus: 2250, signal 110508/176970 (executing program) 2022/10/28 20:16:36 fetching corpus: 2300, signal 111504/179171 (executing program) 2022/10/28 20:16:36 fetching corpus: 2350, signal 112460/181325 (executing program) 2022/10/28 20:16:36 fetching corpus: 2400, signal 113287/183374 (executing program) 2022/10/28 20:16:36 fetching corpus: 2450, signal 114281/185566 (executing program) 2022/10/28 20:16:36 fetching corpus: 2500, signal 115163/187645 (executing program) 2022/10/28 20:16:36 fetching corpus: 2550, signal 115997/189666 (executing program) 2022/10/28 20:16:36 fetching corpus: 2600, signal 117271/191998 (executing program) 2022/10/28 20:16:36 fetching corpus: 2650, signal 118317/194158 (executing program) 2022/10/28 20:16:37 fetching corpus: 2700, signal 119051/196103 (executing program) 2022/10/28 20:16:37 fetching corpus: 2750, signal 119622/197908 (executing program) 2022/10/28 20:16:37 fetching corpus: 2800, signal 120748/200098 (executing program) 2022/10/28 20:16:37 fetching corpus: 2850, signal 121457/201966 (executing program) 2022/10/28 20:16:37 fetching corpus: 2900, signal 122460/204013 (executing program) 2022/10/28 20:16:37 fetching corpus: 2950, signal 123224/205937 (executing program) 2022/10/28 20:16:37 fetching corpus: 3000, signal 124121/207880 (executing program) 2022/10/28 20:16:37 fetching corpus: 3050, signal 125167/210014 (executing program) 2022/10/28 20:16:37 fetching corpus: 3100, signal 126255/212130 (executing program) 2022/10/28 20:16:37 fetching corpus: 3150, signal 126882/213852 (executing program) 2022/10/28 20:16:37 fetching corpus: 3200, signal 127971/215946 (executing program) 2022/10/28 20:16:37 fetching corpus: 3250, signal 129085/218037 (executing program) 2022/10/28 20:16:37 fetching corpus: 3300, signal 130155/220055 (executing program) 2022/10/28 20:16:37 fetching corpus: 3350, signal 131071/222010 (executing program) 2022/10/28 20:16:37 fetching corpus: 3400, signal 131743/223810 (executing program) 2022/10/28 20:16:37 fetching corpus: 3450, signal 132435/225589 (executing program) 2022/10/28 20:16:37 fetching corpus: 3500, signal 133527/227626 (executing program) 2022/10/28 20:16:37 fetching corpus: 3550, signal 134378/229505 (executing program) 2022/10/28 20:16:38 fetching corpus: 3600, signal 135046/231218 (executing program) 2022/10/28 20:16:38 fetching corpus: 3650, signal 135937/233108 (executing program) 2022/10/28 20:16:38 fetching corpus: 3700, signal 136618/234855 (executing program) 2022/10/28 20:16:38 fetching corpus: 3750, signal 138547/237347 (executing program) 2022/10/28 20:16:38 fetching corpus: 3800, signal 139549/239293 (executing program) 2022/10/28 20:16:38 fetching corpus: 3850, signal 140379/241102 (executing program) 2022/10/28 20:16:38 fetching corpus: 3900, signal 141002/242751 (executing program) 2022/10/28 20:16:38 fetching corpus: 3950, signal 141529/244343 (executing program) 2022/10/28 20:16:38 fetching corpus: 4000, signal 142220/246065 (executing program) 2022/10/28 20:16:38 fetching corpus: 4050, signal 142749/247677 (executing program) 2022/10/28 20:16:38 fetching corpus: 4100, signal 143492/249343 (executing program) 2022/10/28 20:16:38 fetching corpus: 4150, signal 144134/250990 (executing program) 2022/10/28 20:16:38 fetching corpus: 4200, signal 144716/252604 (executing program) 2022/10/28 20:16:38 fetching corpus: 4250, signal 145470/254322 (executing program) 2022/10/28 20:16:38 fetching corpus: 4300, signal 146099/255929 (executing program) 2022/10/28 20:16:38 fetching corpus: 4350, signal 146754/257567 (executing program) 2022/10/28 20:16:38 fetching corpus: 4400, signal 147601/259299 (executing program) 2022/10/28 20:16:38 fetching corpus: 4450, signal 148808/261233 (executing program) 2022/10/28 20:16:38 fetching corpus: 4500, signal 149588/262873 (executing program) 2022/10/28 20:16:39 fetching corpus: 4550, signal 150252/264475 (executing program) 2022/10/28 20:16:39 fetching corpus: 4600, signal 151136/266158 (executing program) 2022/10/28 20:16:39 fetching corpus: 4650, signal 152011/267784 (executing program) 2022/10/28 20:16:39 fetching corpus: 4700, signal 152970/269471 (executing program) 2022/10/28 20:16:39 fetching corpus: 4750, signal 153529/270987 (executing program) 2022/10/28 20:16:39 fetching corpus: 4800, signal 154161/272529 (executing program) 2022/10/28 20:16:39 fetching corpus: 4850, signal 154730/274050 (executing program) 2022/10/28 20:16:39 fetching corpus: 4900, signal 155479/275553 (executing program) 2022/10/28 20:16:39 fetching corpus: 4950, signal 156108/277106 (executing program) 2022/10/28 20:16:39 fetching corpus: 5000, signal 156778/278592 (executing program) 2022/10/28 20:16:39 fetching corpus: 5050, signal 157318/280079 (executing program) 2022/10/28 20:16:39 fetching corpus: 5100, signal 157877/281560 (executing program) 2022/10/28 20:16:39 fetching corpus: 5150, signal 158326/282979 (executing program) 2022/10/28 20:16:39 fetching corpus: 5200, signal 158898/284461 (executing program) 2022/10/28 20:16:40 fetching corpus: 5250, signal 159460/285902 (executing program) 2022/10/28 20:16:40 fetching corpus: 5300, signal 159997/287324 (executing program) 2022/10/28 20:16:40 fetching corpus: 5350, signal 160413/288759 (executing program) 2022/10/28 20:16:40 fetching corpus: 5400, signal 161001/290202 (executing program) 2022/10/28 20:16:40 fetching corpus: 5450, signal 161594/291688 (executing program) 2022/10/28 20:16:40 fetching corpus: 5500, signal 162237/293155 (executing program) 2022/10/28 20:16:40 fetching corpus: 5550, signal 162669/294528 (executing program) 2022/10/28 20:16:40 fetching corpus: 5600, signal 163132/295865 (executing program) 2022/10/28 20:16:40 fetching corpus: 5650, signal 163477/297250 (executing program) 2022/10/28 20:16:40 fetching corpus: 5700, signal 164128/298679 (executing program) 2022/10/28 20:16:40 fetching corpus: 5750, signal 164490/300020 (executing program) 2022/10/28 20:16:40 fetching corpus: 5800, signal 165338/301577 (executing program) 2022/10/28 20:16:40 fetching corpus: 5850, signal 166411/303137 (executing program) 2022/10/28 20:16:40 fetching corpus: 5900, signal 166942/304489 (executing program) 2022/10/28 20:16:40 fetching corpus: 5950, signal 167786/306016 (executing program) 2022/10/28 20:16:41 fetching corpus: 6000, signal 168315/307404 (executing program) 2022/10/28 20:16:41 fetching corpus: 6050, signal 168752/308741 (executing program) 2022/10/28 20:16:41 fetching corpus: 6100, signal 169342/310081 (executing program) 2022/10/28 20:16:41 fetching corpus: 6150, signal 169878/311414 (executing program) 2022/10/28 20:16:41 fetching corpus: 6200, signal 170269/312706 (executing program) 2022/10/28 20:16:41 fetching corpus: 6250, signal 170924/314112 (executing program) 2022/10/28 20:16:41 fetching corpus: 6300, signal 171381/315421 (executing program) 2022/10/28 20:16:41 fetching corpus: 6350, signal 171963/316742 (executing program) 2022/10/28 20:16:41 fetching corpus: 6400, signal 172530/318036 (executing program) 2022/10/28 20:16:41 fetching corpus: 6450, signal 172960/319292 (executing program) 2022/10/28 20:16:41 fetching corpus: 6500, signal 173579/320648 (executing program) 2022/10/28 20:16:41 fetching corpus: 6550, signal 174239/322019 (executing program) 2022/10/28 20:16:41 fetching corpus: 6600, signal 174713/323323 (executing program) 2022/10/28 20:16:41 fetching corpus: 6650, signal 174976/324496 (executing program) 2022/10/28 20:16:41 fetching corpus: 6700, signal 175437/325758 (executing program) 2022/10/28 20:16:41 fetching corpus: 6750, signal 175819/327015 (executing program) 2022/10/28 20:16:41 fetching corpus: 6800, signal 176294/328231 (executing program) 2022/10/28 20:16:41 fetching corpus: 6850, signal 176880/329535 (executing program) 2022/10/28 20:16:41 fetching corpus: 6900, signal 177286/330753 (executing program) 2022/10/28 20:16:41 fetching corpus: 6950, signal 177714/331997 (executing program) 2022/10/28 20:16:42 fetching corpus: 7000, signal 178222/333237 (executing program) 2022/10/28 20:16:42 fetching corpus: 7050, signal 178565/334425 (executing program) 2022/10/28 20:16:42 fetching corpus: 7100, signal 179059/335693 (executing program) 2022/10/28 20:16:42 fetching corpus: 7150, signal 179652/337005 (executing program) 2022/10/28 20:16:42 fetching corpus: 7200, signal 180115/338209 (executing program) 2022/10/28 20:16:42 fetching corpus: 7250, signal 180606/339449 (executing program) 2022/10/28 20:16:42 fetching corpus: 7300, signal 181065/340652 (executing program) 2022/10/28 20:16:42 fetching corpus: 7350, signal 181386/341820 (executing program) 2022/10/28 20:16:42 fetching corpus: 7400, signal 181711/342968 (executing program) 2022/10/28 20:16:42 fetching corpus: 7450, signal 182036/344180 (executing program) 2022/10/28 20:16:42 fetching corpus: 7500, signal 182354/345340 (executing program) 2022/10/28 20:16:42 fetching corpus: 7550, signal 182840/346528 (executing program) 2022/10/28 20:16:42 fetching corpus: 7600, signal 184621/347998 (executing program) 2022/10/28 20:16:42 fetching corpus: 7650, signal 185004/349146 (executing program) 2022/10/28 20:16:42 fetching corpus: 7700, signal 185378/350270 (executing program) 2022/10/28 20:16:42 fetching corpus: 7750, signal 185949/351456 (executing program) 2022/10/28 20:16:42 fetching corpus: 7800, signal 186792/352689 (executing program) 2022/10/28 20:16:42 fetching corpus: 7850, signal 187237/353806 (executing program) 2022/10/28 20:16:42 fetching corpus: 7900, signal 187661/354950 (executing program) 2022/10/28 20:16:42 fetching corpus: 7950, signal 188429/356145 (executing program) 2022/10/28 20:16:43 fetching corpus: 8000, signal 188928/357309 (executing program) 2022/10/28 20:16:43 fetching corpus: 8050, signal 189282/358402 (executing program) 2022/10/28 20:16:43 fetching corpus: 8100, signal 189767/359482 (executing program) 2022/10/28 20:16:43 fetching corpus: 8150, signal 190097/360604 (executing program) 2022/10/28 20:16:43 fetching corpus: 8200, signal 190474/361712 (executing program) 2022/10/28 20:16:43 fetching corpus: 8250, signal 190972/362805 (executing program) 2022/10/28 20:16:43 fetching corpus: 8300, signal 191288/363905 (executing program) 2022/10/28 20:16:43 fetching corpus: 8350, signal 191606/364998 (executing program) 2022/10/28 20:16:43 fetching corpus: 8400, signal 192064/366121 (executing program) 2022/10/28 20:16:43 fetching corpus: 8450, signal 192653/367264 (executing program) 2022/10/28 20:16:43 fetching corpus: 8500, signal 192979/368350 (executing program) 2022/10/28 20:16:43 fetching corpus: 8550, signal 193347/369473 (executing program) 2022/10/28 20:16:43 fetching corpus: 8600, signal 193983/370560 (executing program) 2022/10/28 20:16:43 fetching corpus: 8650, signal 194411/371629 (executing program) 2022/10/28 20:16:43 fetching corpus: 8700, signal 194690/372648 (executing program) 2022/10/28 20:16:43 fetching corpus: 8750, signal 194982/373663 (executing program) 2022/10/28 20:16:43 fetching corpus: 8800, signal 195265/374725 (executing program) 2022/10/28 20:16:43 fetching corpus: 8850, signal 195688/375731 (executing program) 2022/10/28 20:16:43 fetching corpus: 8900, signal 196065/376799 (executing program) 2022/10/28 20:16:43 fetching corpus: 8950, signal 196524/377795 (executing program) 2022/10/28 20:16:44 fetching corpus: 9000, signal 196858/378845 (executing program) 2022/10/28 20:16:44 fetching corpus: 9050, signal 197198/379883 (executing program) 2022/10/28 20:16:44 fetching corpus: 9100, signal 197748/380958 (executing program) 2022/10/28 20:16:44 fetching corpus: 9150, signal 198186/382002 (executing program) 2022/10/28 20:16:44 fetching corpus: 9200, signal 198493/383036 (executing program) 2022/10/28 20:16:44 fetching corpus: 9250, signal 198862/384086 (executing program) 2022/10/28 20:16:44 fetching corpus: 9300, signal 199117/385080 (executing program) 2022/10/28 20:16:44 fetching corpus: 9350, signal 199753/386050 (executing program) 2022/10/28 20:16:44 fetching corpus: 9400, signal 200212/387056 (executing program) 2022/10/28 20:16:44 fetching corpus: 9450, signal 200565/388068 (executing program) 2022/10/28 20:16:44 fetching corpus: 9500, signal 200830/389056 (executing program) 2022/10/28 20:16:44 fetching corpus: 9550, signal 201218/390065 (executing program) 2022/10/28 20:16:44 fetching corpus: 9600, signal 201931/391071 (executing program) 2022/10/28 20:16:44 fetching corpus: 9650, signal 202211/392024 (executing program) 2022/10/28 20:16:45 fetching corpus: 9700, signal 202790/392982 (executing program) 2022/10/28 20:16:45 fetching corpus: 9750, signal 203002/394016 (executing program) 2022/10/28 20:16:45 fetching corpus: 9800, signal 203405/395003 (executing program) 2022/10/28 20:16:45 fetching corpus: 9850, signal 203989/396001 (executing program) 2022/10/28 20:16:45 fetching corpus: 9900, signal 204348/396006 (executing program) 2022/10/28 20:16:45 fetching corpus: 9950, signal 204787/396006 (executing program) 2022/10/28 20:16:45 fetching corpus: 10000, signal 205053/396006 (executing program) 2022/10/28 20:16:45 fetching corpus: 10050, signal 205402/396006 (executing program) 2022/10/28 20:16:45 fetching corpus: 10100, signal 205739/396006 (executing program) 2022/10/28 20:16:45 fetching corpus: 10150, signal 206024/396006 (executing program) 2022/10/28 20:16:45 fetching corpus: 10200, signal 206344/396006 (executing program) 2022/10/28 20:16:45 fetching corpus: 10250, signal 206737/396006 (executing program) 2022/10/28 20:16:45 fetching corpus: 10300, signal 207227/396006 (executing program) 2022/10/28 20:16:45 fetching corpus: 10350, signal 207721/396006 (executing program) 2022/10/28 20:16:45 fetching corpus: 10400, signal 208017/396006 (executing program) 2022/10/28 20:16:45 fetching corpus: 10450, signal 208415/396006 (executing program) 2022/10/28 20:16:45 fetching corpus: 10500, signal 208736/396006 (executing program) 2022/10/28 20:16:45 fetching corpus: 10550, signal 209053/396006 (executing program) 2022/10/28 20:16:45 fetching corpus: 10600, signal 209501/396006 (executing program) 2022/10/28 20:16:46 fetching corpus: 10650, signal 209963/396006 (executing program) 2022/10/28 20:16:46 fetching corpus: 10700, signal 210330/396006 (executing program) 2022/10/28 20:16:46 fetching corpus: 10750, signal 210758/396006 (executing program) 2022/10/28 20:16:46 fetching corpus: 10800, signal 211018/396006 (executing program) 2022/10/28 20:16:46 fetching corpus: 10850, signal 211363/396006 (executing program) 2022/10/28 20:16:46 fetching corpus: 10900, signal 211856/396006 (executing program) 2022/10/28 20:16:46 fetching corpus: 10950, signal 212247/396006 (executing program) 2022/10/28 20:16:46 fetching corpus: 11000, signal 212550/396006 (executing program) 2022/10/28 20:16:46 fetching corpus: 11050, signal 212882/396006 (executing program) 2022/10/28 20:16:46 fetching corpus: 11100, signal 213287/396006 (executing program) 2022/10/28 20:16:46 fetching corpus: 11150, signal 213544/396006 (executing program) 2022/10/28 20:16:46 fetching corpus: 11200, signal 213853/396006 (executing program) 2022/10/28 20:16:46 fetching corpus: 11250, signal 214066/396006 (executing program) 2022/10/28 20:16:46 fetching corpus: 11300, signal 214396/396006 (executing program) 2022/10/28 20:16:46 fetching corpus: 11350, signal 214685/396006 (executing program) 2022/10/28 20:16:46 fetching corpus: 11400, signal 215631/396006 (executing program) 2022/10/28 20:16:46 fetching corpus: 11450, signal 215989/396006 (executing program) 2022/10/28 20:16:46 fetching corpus: 11500, signal 216245/396006 (executing program) 2022/10/28 20:16:46 fetching corpus: 11550, signal 216552/396006 (executing program) 2022/10/28 20:16:46 fetching corpus: 11600, signal 216941/396006 (executing program) 2022/10/28 20:16:46 fetching corpus: 11650, signal 217315/396006 (executing program) 2022/10/28 20:16:47 fetching corpus: 11700, signal 217641/396006 (executing program) 2022/10/28 20:16:47 fetching corpus: 11750, signal 218021/396006 (executing program) 2022/10/28 20:16:47 fetching corpus: 11800, signal 218311/396006 (executing program) 2022/10/28 20:16:47 fetching corpus: 11850, signal 218717/396006 (executing program) 2022/10/28 20:16:47 fetching corpus: 11900, signal 218958/396006 (executing program) 2022/10/28 20:16:47 fetching corpus: 11950, signal 219374/396006 (executing program) 2022/10/28 20:16:47 fetching corpus: 12000, signal 219587/396006 (executing program) 2022/10/28 20:16:47 fetching corpus: 12050, signal 219883/396006 (executing program) 2022/10/28 20:16:47 fetching corpus: 12100, signal 220154/396006 (executing program) 2022/10/28 20:16:47 fetching corpus: 12150, signal 220443/396008 (executing program) 2022/10/28 20:16:47 fetching corpus: 12200, signal 220751/396008 (executing program) 2022/10/28 20:16:47 fetching corpus: 12250, signal 221129/396008 (executing program) 2022/10/28 20:16:47 fetching corpus: 12300, signal 221349/396008 (executing program) 2022/10/28 20:16:47 fetching corpus: 12350, signal 221668/396008 (executing program) 2022/10/28 20:16:47 fetching corpus: 12400, signal 222147/396008 (executing program) 2022/10/28 20:16:47 fetching corpus: 12450, signal 222441/396008 (executing program) 2022/10/28 20:16:47 fetching corpus: 12500, signal 222740/396008 (executing program) 2022/10/28 20:16:47 fetching corpus: 12550, signal 222946/396008 (executing program) 2022/10/28 20:16:47 fetching corpus: 12600, signal 223219/396008 (executing program) 2022/10/28 20:16:48 fetching corpus: 12650, signal 223545/396008 (executing program) 2022/10/28 20:16:48 fetching corpus: 12700, signal 223799/396008 (executing program) 2022/10/28 20:16:48 fetching corpus: 12750, signal 224085/396008 (executing program) 2022/10/28 20:16:48 fetching corpus: 12800, signal 224392/396008 (executing program) 2022/10/28 20:16:48 fetching corpus: 12850, signal 224686/396008 (executing program) 2022/10/28 20:16:48 fetching corpus: 12900, signal 225051/396008 (executing program) 2022/10/28 20:16:48 fetching corpus: 12950, signal 225311/396008 (executing program) 2022/10/28 20:16:48 fetching corpus: 13000, signal 225587/396008 (executing program) 2022/10/28 20:16:48 fetching corpus: 13050, signal 225817/396008 (executing program) 2022/10/28 20:16:48 fetching corpus: 13100, signal 226160/396008 (executing program) 2022/10/28 20:16:48 fetching corpus: 13150, signal 226480/396008 (executing program) 2022/10/28 20:16:48 fetching corpus: 13200, signal 226789/396008 (executing program) 2022/10/28 20:16:48 fetching corpus: 13250, signal 227093/396008 (executing program) [ 156.586246][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 156.595036][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/28 20:16:48 fetching corpus: 13300, signal 227385/396008 (executing program) 2022/10/28 20:16:48 fetching corpus: 13350, signal 227667/396008 (executing program) 2022/10/28 20:16:48 fetching corpus: 13400, signal 227959/396008 (executing program) 2022/10/28 20:16:48 fetching corpus: 13450, signal 228227/396008 (executing program) 2022/10/28 20:16:48 fetching corpus: 13500, signal 228567/396008 (executing program) 2022/10/28 20:16:48 fetching corpus: 13550, signal 228837/396008 (executing program) 2022/10/28 20:16:48 fetching corpus: 13600, signal 229222/396008 (executing program) 2022/10/28 20:16:49 fetching corpus: 13650, signal 229565/396008 (executing program) 2022/10/28 20:16:49 fetching corpus: 13700, signal 229716/396008 (executing program) 2022/10/28 20:16:49 fetching corpus: 13750, signal 230198/396008 (executing program) 2022/10/28 20:16:49 fetching corpus: 13800, signal 230472/396008 (executing program) 2022/10/28 20:16:49 fetching corpus: 13850, signal 230889/396008 (executing program) 2022/10/28 20:16:49 fetching corpus: 13900, signal 231274/396008 (executing program) 2022/10/28 20:16:49 fetching corpus: 13950, signal 231678/396008 (executing program) 2022/10/28 20:16:49 fetching corpus: 14000, signal 231965/396008 (executing program) 2022/10/28 20:16:49 fetching corpus: 14050, signal 232270/396008 (executing program) 2022/10/28 20:16:49 fetching corpus: 14100, signal 232594/396008 (executing program) 2022/10/28 20:16:49 fetching corpus: 14150, signal 232855/396008 (executing program) 2022/10/28 20:16:49 fetching corpus: 14200, signal 233085/396008 (executing program) 2022/10/28 20:16:50 fetching corpus: 14250, signal 233256/396008 (executing program) 2022/10/28 20:16:50 fetching corpus: 14300, signal 233478/396008 (executing program) 2022/10/28 20:16:50 fetching corpus: 14350, signal 233702/396008 (executing program) 2022/10/28 20:16:50 fetching corpus: 14400, signal 233911/396008 (executing program) 2022/10/28 20:16:50 fetching corpus: 14450, signal 234234/396008 (executing program) 2022/10/28 20:16:50 fetching corpus: 14500, signal 234467/396008 (executing program) 2022/10/28 20:16:50 fetching corpus: 14550, signal 234696/396008 (executing program) 2022/10/28 20:16:50 fetching corpus: 14600, signal 234935/396008 (executing program) 2022/10/28 20:16:50 fetching corpus: 14650, signal 235231/396008 (executing program) 2022/10/28 20:16:50 fetching corpus: 14700, signal 235499/396008 (executing program) 2022/10/28 20:16:50 fetching corpus: 14750, signal 235718/396008 (executing program) 2022/10/28 20:16:50 fetching corpus: 14800, signal 236055/396008 (executing program) 2022/10/28 20:16:50 fetching corpus: 14850, signal 236345/396008 (executing program) 2022/10/28 20:16:50 fetching corpus: 14900, signal 236624/396008 (executing program) 2022/10/28 20:16:50 fetching corpus: 14950, signal 236839/396008 (executing program) 2022/10/28 20:16:50 fetching corpus: 15000, signal 237303/396008 (executing program) 2022/10/28 20:16:50 fetching corpus: 15050, signal 237642/396008 (executing program) 2022/10/28 20:16:50 fetching corpus: 15100, signal 237854/396008 (executing program) 2022/10/28 20:16:50 fetching corpus: 15150, signal 238123/396008 (executing program) 2022/10/28 20:16:50 fetching corpus: 15200, signal 238397/396008 (executing program) 2022/10/28 20:16:51 fetching corpus: 15250, signal 238779/396008 (executing program) 2022/10/28 20:16:51 fetching corpus: 15300, signal 239385/396008 (executing program) 2022/10/28 20:16:51 fetching corpus: 15350, signal 239684/396008 (executing program) 2022/10/28 20:16:51 fetching corpus: 15400, signal 240003/396008 (executing program) 2022/10/28 20:16:51 fetching corpus: 15450, signal 240277/396008 (executing program) 2022/10/28 20:16:51 fetching corpus: 15500, signal 240514/396008 (executing program) 2022/10/28 20:16:51 fetching corpus: 15550, signal 240761/396008 (executing program) 2022/10/28 20:16:51 fetching corpus: 15600, signal 241022/396008 (executing program) 2022/10/28 20:16:51 fetching corpus: 15650, signal 241370/396008 (executing program) 2022/10/28 20:16:51 fetching corpus: 15700, signal 241615/396008 (executing program) 2022/10/28 20:16:51 fetching corpus: 15750, signal 241875/396008 (executing program) 2022/10/28 20:16:51 fetching corpus: 15800, signal 242139/396008 (executing program) 2022/10/28 20:16:51 fetching corpus: 15850, signal 242344/396008 (executing program) 2022/10/28 20:16:51 fetching corpus: 15900, signal 242539/396008 (executing program) 2022/10/28 20:16:51 fetching corpus: 15950, signal 242851/396008 (executing program) 2022/10/28 20:16:51 fetching corpus: 16000, signal 243124/396008 (executing program) 2022/10/28 20:16:51 fetching corpus: 16050, signal 243400/396008 (executing program) 2022/10/28 20:16:51 fetching corpus: 16100, signal 243605/396008 (executing program) 2022/10/28 20:16:51 fetching corpus: 16150, signal 243902/396008 (executing program) 2022/10/28 20:16:51 fetching corpus: 16200, signal 244233/396008 (executing program) 2022/10/28 20:16:51 fetching corpus: 16250, signal 244485/396008 (executing program) 2022/10/28 20:16:52 fetching corpus: 16300, signal 244723/396008 (executing program) 2022/10/28 20:16:52 fetching corpus: 16350, signal 245171/396008 (executing program) 2022/10/28 20:16:52 fetching corpus: 16400, signal 245523/396008 (executing program) 2022/10/28 20:16:52 fetching corpus: 16450, signal 245861/396008 (executing program) 2022/10/28 20:16:52 fetching corpus: 16500, signal 246148/396008 (executing program) 2022/10/28 20:16:52 fetching corpus: 16550, signal 246462/396008 (executing program) 2022/10/28 20:16:52 fetching corpus: 16600, signal 246667/396008 (executing program) 2022/10/28 20:16:52 fetching corpus: 16650, signal 246865/396008 (executing program) 2022/10/28 20:16:52 fetching corpus: 16700, signal 247153/396008 (executing program) 2022/10/28 20:16:52 fetching corpus: 16750, signal 247373/396008 (executing program) 2022/10/28 20:16:52 fetching corpus: 16800, signal 247587/396008 (executing program) 2022/10/28 20:16:52 fetching corpus: 16850, signal 247881/396008 (executing program) 2022/10/28 20:16:52 fetching corpus: 16900, signal 248139/396008 (executing program) 2022/10/28 20:16:52 fetching corpus: 16950, signal 248421/396008 (executing program) 2022/10/28 20:16:52 fetching corpus: 17000, signal 248636/396008 (executing program) 2022/10/28 20:16:52 fetching corpus: 17050, signal 248848/396008 (executing program) 2022/10/28 20:16:52 fetching corpus: 17100, signal 249483/396008 (executing program) 2022/10/28 20:16:52 fetching corpus: 17150, signal 249772/396008 (executing program) 2022/10/28 20:16:52 fetching corpus: 17200, signal 250034/396008 (executing program) 2022/10/28 20:16:52 fetching corpus: 17250, signal 250210/396008 (executing program) 2022/10/28 20:16:52 fetching corpus: 17300, signal 250517/396008 (executing program) 2022/10/28 20:16:53 fetching corpus: 17350, signal 250763/396008 (executing program) 2022/10/28 20:16:53 fetching corpus: 17400, signal 251120/396008 (executing program) 2022/10/28 20:16:53 fetching corpus: 17450, signal 251435/396008 (executing program) 2022/10/28 20:16:53 fetching corpus: 17500, signal 251725/396008 (executing program) 2022/10/28 20:16:53 fetching corpus: 17550, signal 251948/396008 (executing program) 2022/10/28 20:16:53 fetching corpus: 17600, signal 252227/396008 (executing program) 2022/10/28 20:16:53 fetching corpus: 17650, signal 252429/396008 (executing program) 2022/10/28 20:16:53 fetching corpus: 17700, signal 252680/396008 (executing program) 2022/10/28 20:16:53 fetching corpus: 17750, signal 252867/396008 (executing program) 2022/10/28 20:16:53 fetching corpus: 17800, signal 253104/396008 (executing program) 2022/10/28 20:16:53 fetching corpus: 17850, signal 253383/396008 (executing program) 2022/10/28 20:16:53 fetching corpus: 17900, signal 253661/396008 (executing program) 2022/10/28 20:16:53 fetching corpus: 17950, signal 253994/396008 (executing program) 2022/10/28 20:16:53 fetching corpus: 18000, signal 254233/396008 (executing program) 2022/10/28 20:16:53 fetching corpus: 18050, signal 254597/396008 (executing program) 2022/10/28 20:16:53 fetching corpus: 18100, signal 254942/396008 (executing program) 2022/10/28 20:16:53 fetching corpus: 18150, signal 255205/396008 (executing program) 2022/10/28 20:16:53 fetching corpus: 18200, signal 255447/396008 (executing program) 2022/10/28 20:16:54 fetching corpus: 18250, signal 255658/396008 (executing program) 2022/10/28 20:16:54 fetching corpus: 18300, signal 255883/396008 (executing program) 2022/10/28 20:16:54 fetching corpus: 18350, signal 256101/396008 (executing program) 2022/10/28 20:16:54 fetching corpus: 18400, signal 256356/396008 (executing program) 2022/10/28 20:16:54 fetching corpus: 18450, signal 256592/396008 (executing program) 2022/10/28 20:16:54 fetching corpus: 18500, signal 256910/396008 (executing program) 2022/10/28 20:16:54 fetching corpus: 18550, signal 257122/396008 (executing program) 2022/10/28 20:16:54 fetching corpus: 18600, signal 257321/396008 (executing program) 2022/10/28 20:16:54 fetching corpus: 18650, signal 257518/396008 (executing program) 2022/10/28 20:16:54 fetching corpus: 18700, signal 257863/396008 (executing program) 2022/10/28 20:16:54 fetching corpus: 18750, signal 258262/396008 (executing program) 2022/10/28 20:16:54 fetching corpus: 18800, signal 258524/396008 (executing program) 2022/10/28 20:16:54 fetching corpus: 18850, signal 258769/396008 (executing program) 2022/10/28 20:16:54 fetching corpus: 18900, signal 259012/396008 (executing program) 2022/10/28 20:16:54 fetching corpus: 18950, signal 259199/396008 (executing program) 2022/10/28 20:16:54 fetching corpus: 19000, signal 259630/396008 (executing program) 2022/10/28 20:16:54 fetching corpus: 19050, signal 259917/396008 (executing program) 2022/10/28 20:16:54 fetching corpus: 19100, signal 260222/396008 (executing program) 2022/10/28 20:16:55 fetching corpus: 19150, signal 260444/396008 (executing program) 2022/10/28 20:16:55 fetching corpus: 19200, signal 260675/396008 (executing program) 2022/10/28 20:16:55 fetching corpus: 19250, signal 260879/396008 (executing program) 2022/10/28 20:16:55 fetching corpus: 19300, signal 261164/396008 (executing program) 2022/10/28 20:16:55 fetching corpus: 19350, signal 261414/396008 (executing program) 2022/10/28 20:16:55 fetching corpus: 19400, signal 261632/396008 (executing program) 2022/10/28 20:16:55 fetching corpus: 19450, signal 261883/396008 (executing program) 2022/10/28 20:16:55 fetching corpus: 19500, signal 262185/396008 (executing program) 2022/10/28 20:16:55 fetching corpus: 19550, signal 262447/396008 (executing program) 2022/10/28 20:16:55 fetching corpus: 19600, signal 262689/396008 (executing program) 2022/10/28 20:16:55 fetching corpus: 19650, signal 263015/396008 (executing program) 2022/10/28 20:16:56 fetching corpus: 19700, signal 263195/396008 (executing program) 2022/10/28 20:16:56 fetching corpus: 19750, signal 263386/396008 (executing program) 2022/10/28 20:16:56 fetching corpus: 19800, signal 263609/396008 (executing program) 2022/10/28 20:16:56 fetching corpus: 19850, signal 263872/396008 (executing program) 2022/10/28 20:16:56 fetching corpus: 19900, signal 264166/396008 (executing program) 2022/10/28 20:16:56 fetching corpus: 19950, signal 264384/396008 (executing program) 2022/10/28 20:16:56 fetching corpus: 20000, signal 264618/396008 (executing program) 2022/10/28 20:16:56 fetching corpus: 20050, signal 264864/396008 (executing program) 2022/10/28 20:16:56 fetching corpus: 20100, signal 265080/396008 (executing program) 2022/10/28 20:16:56 fetching corpus: 20150, signal 265367/396008 (executing program) 2022/10/28 20:16:56 fetching corpus: 20200, signal 265595/396008 (executing program) 2022/10/28 20:16:56 fetching corpus: 20250, signal 265865/396008 (executing program) 2022/10/28 20:16:56 fetching corpus: 20300, signal 266099/396008 (executing program) 2022/10/28 20:16:56 fetching corpus: 20350, signal 266384/396008 (executing program) 2022/10/28 20:16:56 fetching corpus: 20400, signal 266589/396008 (executing program) 2022/10/28 20:16:56 fetching corpus: 20450, signal 266835/396008 (executing program) 2022/10/28 20:16:56 fetching corpus: 20500, signal 267035/396008 (executing program) 2022/10/28 20:16:56 fetching corpus: 20550, signal 267249/396008 (executing program) 2022/10/28 20:16:56 fetching corpus: 20600, signal 267564/396008 (executing program) 2022/10/28 20:16:56 fetching corpus: 20650, signal 267758/396008 (executing program) 2022/10/28 20:16:56 fetching corpus: 20700, signal 267991/396008 (executing program) 2022/10/28 20:16:57 fetching corpus: 20750, signal 268210/396008 (executing program) 2022/10/28 20:16:57 fetching corpus: 20800, signal 268531/396008 (executing program) 2022/10/28 20:16:57 fetching corpus: 20850, signal 268838/396008 (executing program) 2022/10/28 20:16:57 fetching corpus: 20900, signal 269124/396008 (executing program) 2022/10/28 20:16:57 fetching corpus: 20950, signal 269334/396008 (executing program) 2022/10/28 20:16:57 fetching corpus: 21000, signal 269495/396008 (executing program) 2022/10/28 20:16:57 fetching corpus: 21050, signal 269690/396008 (executing program) 2022/10/28 20:16:57 fetching corpus: 21100, signal 269912/396008 (executing program) 2022/10/28 20:16:57 fetching corpus: 21150, signal 270382/396008 (executing program) 2022/10/28 20:16:57 fetching corpus: 21200, signal 270671/396008 (executing program) 2022/10/28 20:16:57 fetching corpus: 21250, signal 270912/396008 (executing program) 2022/10/28 20:16:57 fetching corpus: 21300, signal 271138/396008 (executing program) 2022/10/28 20:16:57 fetching corpus: 21350, signal 271322/396008 (executing program) 2022/10/28 20:16:57 fetching corpus: 21400, signal 271502/396008 (executing program) 2022/10/28 20:16:57 fetching corpus: 21450, signal 271736/396008 (executing program) 2022/10/28 20:16:57 fetching corpus: 21500, signal 271892/396008 (executing program) 2022/10/28 20:16:57 fetching corpus: 21550, signal 272072/396008 (executing program) 2022/10/28 20:16:57 fetching corpus: 21600, signal 272373/396008 (executing program) 2022/10/28 20:16:57 fetching corpus: 21650, signal 272658/396008 (executing program) 2022/10/28 20:16:58 fetching corpus: 21700, signal 272873/396008 (executing program) 2022/10/28 20:16:58 fetching corpus: 21750, signal 273047/396008 (executing program) 2022/10/28 20:16:58 fetching corpus: 21800, signal 273224/396008 (executing program) 2022/10/28 20:16:58 fetching corpus: 21850, signal 273486/396008 (executing program) 2022/10/28 20:16:58 fetching corpus: 21900, signal 273648/396008 (executing program) 2022/10/28 20:16:58 fetching corpus: 21950, signal 274022/396008 (executing program) 2022/10/28 20:16:58 fetching corpus: 22000, signal 274231/396008 (executing program) 2022/10/28 20:16:58 fetching corpus: 22050, signal 274464/396008 (executing program) 2022/10/28 20:16:58 fetching corpus: 22100, signal 274765/396008 (executing program) 2022/10/28 20:16:58 fetching corpus: 22150, signal 274963/396008 (executing program) 2022/10/28 20:16:58 fetching corpus: 22200, signal 275174/396008 (executing program) 2022/10/28 20:16:58 fetching corpus: 22250, signal 275432/396008 (executing program) 2022/10/28 20:16:58 fetching corpus: 22300, signal 275671/396008 (executing program) 2022/10/28 20:16:58 fetching corpus: 22350, signal 275892/396008 (executing program) 2022/10/28 20:16:58 fetching corpus: 22400, signal 276121/396008 (executing program) 2022/10/28 20:16:58 fetching corpus: 22450, signal 276331/396008 (executing program) 2022/10/28 20:16:58 fetching corpus: 22500, signal 276575/396008 (executing program) 2022/10/28 20:16:58 fetching corpus: 22550, signal 276836/396008 (executing program) 2022/10/28 20:16:58 fetching corpus: 22600, signal 277045/396008 (executing program) 2022/10/28 20:16:58 fetching corpus: 22650, signal 277284/396008 (executing program) 2022/10/28 20:16:59 fetching corpus: 22700, signal 277476/396008 (executing program) 2022/10/28 20:16:59 fetching corpus: 22750, signal 277714/396008 (executing program) 2022/10/28 20:16:59 fetching corpus: 22800, signal 277906/396008 (executing program) 2022/10/28 20:16:59 fetching corpus: 22850, signal 278064/396008 (executing program) 2022/10/28 20:16:59 fetching corpus: 22900, signal 278331/396008 (executing program) 2022/10/28 20:16:59 fetching corpus: 22950, signal 278513/396008 (executing program) 2022/10/28 20:16:59 fetching corpus: 23000, signal 278744/396008 (executing program) 2022/10/28 20:16:59 fetching corpus: 23050, signal 278982/396008 (executing program) 2022/10/28 20:16:59 fetching corpus: 23100, signal 279124/396008 (executing program) 2022/10/28 20:16:59 fetching corpus: 23150, signal 279323/396008 (executing program) 2022/10/28 20:16:59 fetching corpus: 23200, signal 279457/396008 (executing program) 2022/10/28 20:16:59 fetching corpus: 23250, signal 279638/396008 (executing program) 2022/10/28 20:16:59 fetching corpus: 23300, signal 279858/396008 (executing program) 2022/10/28 20:16:59 fetching corpus: 23350, signal 280101/396008 (executing program) 2022/10/28 20:16:59 fetching corpus: 23400, signal 280280/396008 (executing program) 2022/10/28 20:16:59 fetching corpus: 23450, signal 280431/396008 (executing program) 2022/10/28 20:16:59 fetching corpus: 23500, signal 280603/396008 (executing program) 2022/10/28 20:16:59 fetching corpus: 23550, signal 280840/396008 (executing program) 2022/10/28 20:16:59 fetching corpus: 23600, signal 281009/396008 (executing program) 2022/10/28 20:17:00 fetching corpus: 23650, signal 281185/396008 (executing program) 2022/10/28 20:17:00 fetching corpus: 23700, signal 281478/396008 (executing program) 2022/10/28 20:17:00 fetching corpus: 23750, signal 281685/396008 (executing program) 2022/10/28 20:17:00 fetching corpus: 23800, signal 281842/396008 (executing program) 2022/10/28 20:17:00 fetching corpus: 23850, signal 282040/396008 (executing program) 2022/10/28 20:17:00 fetching corpus: 23900, signal 282226/396008 (executing program) 2022/10/28 20:17:00 fetching corpus: 23950, signal 282415/396008 (executing program) 2022/10/28 20:17:00 fetching corpus: 24000, signal 282620/396008 (executing program) 2022/10/28 20:17:00 fetching corpus: 24050, signal 282770/396008 (executing program) 2022/10/28 20:17:00 fetching corpus: 24100, signal 282993/396008 (executing program) 2022/10/28 20:17:00 fetching corpus: 24150, signal 283148/396008 (executing program) 2022/10/28 20:17:00 fetching corpus: 24200, signal 283349/396008 (executing program) 2022/10/28 20:17:00 fetching corpus: 24250, signal 283542/396008 (executing program) 2022/10/28 20:17:00 fetching corpus: 24300, signal 283710/396008 (executing program) 2022/10/28 20:17:00 fetching corpus: 24350, signal 283896/396008 (executing program) 2022/10/28 20:17:00 fetching corpus: 24400, signal 284235/396008 (executing program) 2022/10/28 20:17:00 fetching corpus: 24450, signal 284454/396008 (executing program) 2022/10/28 20:17:00 fetching corpus: 24500, signal 284645/396008 (executing program) 2022/10/28 20:17:00 fetching corpus: 24550, signal 284867/396008 (executing program) 2022/10/28 20:17:01 fetching corpus: 24600, signal 285054/396008 (executing program) 2022/10/28 20:17:01 fetching corpus: 24650, signal 285222/396008 (executing program) 2022/10/28 20:17:01 fetching corpus: 24700, signal 285399/396008 (executing program) 2022/10/28 20:17:01 fetching corpus: 24750, signal 285606/396008 (executing program) 2022/10/28 20:17:01 fetching corpus: 24800, signal 285743/396008 (executing program) 2022/10/28 20:17:01 fetching corpus: 24850, signal 285948/396008 (executing program) 2022/10/28 20:17:01 fetching corpus: 24900, signal 286106/396008 (executing program) 2022/10/28 20:17:01 fetching corpus: 24950, signal 286235/396008 (executing program) 2022/10/28 20:17:01 fetching corpus: 25000, signal 286427/396008 (executing program) 2022/10/28 20:17:01 fetching corpus: 25050, signal 286562/396008 (executing program) 2022/10/28 20:17:01 fetching corpus: 25100, signal 286730/396008 (executing program) 2022/10/28 20:17:01 fetching corpus: 25150, signal 286961/396008 (executing program) 2022/10/28 20:17:01 fetching corpus: 25200, signal 287166/396008 (executing program) 2022/10/28 20:17:01 fetching corpus: 25250, signal 287347/396008 (executing program) 2022/10/28 20:17:01 fetching corpus: 25300, signal 287518/396008 (executing program) 2022/10/28 20:17:01 fetching corpus: 25350, signal 287728/396008 (executing program) 2022/10/28 20:17:01 fetching corpus: 25400, signal 288032/396008 (executing program) 2022/10/28 20:17:01 fetching corpus: 25450, signal 288283/396008 (executing program) 2022/10/28 20:17:01 fetching corpus: 25500, signal 288481/396008 (executing program) 2022/10/28 20:17:01 fetching corpus: 25550, signal 288713/396008 (executing program) 2022/10/28 20:17:01 fetching corpus: 25600, signal 288941/396008 (executing program) 2022/10/28 20:17:01 fetching corpus: 25650, signal 289170/396008 (executing program) 2022/10/28 20:17:02 fetching corpus: 25700, signal 289339/396008 (executing program) 2022/10/28 20:17:02 fetching corpus: 25750, signal 289569/396008 (executing program) 2022/10/28 20:17:02 fetching corpus: 25800, signal 289743/396008 (executing program) 2022/10/28 20:17:02 fetching corpus: 25850, signal 289922/396008 (executing program) 2022/10/28 20:17:02 fetching corpus: 25900, signal 290056/396008 (executing program) 2022/10/28 20:17:02 fetching corpus: 25950, signal 290186/396008 (executing program) 2022/10/28 20:17:02 fetching corpus: 26000, signal 290363/396008 (executing program) 2022/10/28 20:17:02 fetching corpus: 26050, signal 290624/396008 (executing program) 2022/10/28 20:17:02 fetching corpus: 26100, signal 290828/396008 (executing program) 2022/10/28 20:17:02 fetching corpus: 26150, signal 290990/396008 (executing program) 2022/10/28 20:17:02 fetching corpus: 26200, signal 291309/396008 (executing program) 2022/10/28 20:17:02 fetching corpus: 26250, signal 291453/396008 (executing program) 2022/10/28 20:17:02 fetching corpus: 26300, signal 291662/396008 (executing program) 2022/10/28 20:17:02 fetching corpus: 26350, signal 291921/396008 (executing program) 2022/10/28 20:17:02 fetching corpus: 26400, signal 292128/396008 (executing program) 2022/10/28 20:17:02 fetching corpus: 26450, signal 292287/396008 (executing program) 2022/10/28 20:17:02 fetching corpus: 26500, signal 292444/396008 (executing program) 2022/10/28 20:17:02 fetching corpus: 26550, signal 292653/396008 (executing program) 2022/10/28 20:17:02 fetching corpus: 26600, signal 292932/396008 (executing program) 2022/10/28 20:17:03 fetching corpus: 26650, signal 293119/396008 (executing program) 2022/10/28 20:17:03 fetching corpus: 26700, signal 293306/396008 (executing program) 2022/10/28 20:17:03 fetching corpus: 26750, signal 293446/396008 (executing program) 2022/10/28 20:17:03 fetching corpus: 26800, signal 293669/396008 (executing program) 2022/10/28 20:17:03 fetching corpus: 26850, signal 293896/396008 (executing program) 2022/10/28 20:17:03 fetching corpus: 26900, signal 294065/396008 (executing program) 2022/10/28 20:17:03 fetching corpus: 26950, signal 294311/396008 (executing program) 2022/10/28 20:17:03 fetching corpus: 27000, signal 294497/396008 (executing program) 2022/10/28 20:17:03 fetching corpus: 27050, signal 294662/396008 (executing program) 2022/10/28 20:17:03 fetching corpus: 27100, signal 294913/396008 (executing program) 2022/10/28 20:17:03 fetching corpus: 27150, signal 295156/396008 (executing program) 2022/10/28 20:17:03 fetching corpus: 27200, signal 295287/396008 (executing program) 2022/10/28 20:17:03 fetching corpus: 27250, signal 295453/396008 (executing program) 2022/10/28 20:17:03 fetching corpus: 27300, signal 295632/396008 (executing program) 2022/10/28 20:17:03 fetching corpus: 27350, signal 295855/396008 (executing program) 2022/10/28 20:17:03 fetching corpus: 27400, signal 296004/396008 (executing program) 2022/10/28 20:17:03 fetching corpus: 27450, signal 296206/396008 (executing program) 2022/10/28 20:17:03 fetching corpus: 27500, signal 296363/396008 (executing program) 2022/10/28 20:17:03 fetching corpus: 27550, signal 296558/396008 (executing program) 2022/10/28 20:17:04 fetching corpus: 27600, signal 296722/396008 (executing program) 2022/10/28 20:17:04 fetching corpus: 27650, signal 296885/396008 (executing program) 2022/10/28 20:17:04 fetching corpus: 27700, signal 297054/396008 (executing program) 2022/10/28 20:17:04 fetching corpus: 27750, signal 297189/396008 (executing program) 2022/10/28 20:17:04 fetching corpus: 27800, signal 297385/396008 (executing program) 2022/10/28 20:17:04 fetching corpus: 27850, signal 297543/396008 (executing program) 2022/10/28 20:17:04 fetching corpus: 27900, signal 297754/396008 (executing program) 2022/10/28 20:17:04 fetching corpus: 27950, signal 297973/396008 (executing program) 2022/10/28 20:17:04 fetching corpus: 28000, signal 298145/396008 (executing program) 2022/10/28 20:17:04 fetching corpus: 28050, signal 298321/396008 (executing program) 2022/10/28 20:17:04 fetching corpus: 28100, signal 298485/396008 (executing program) 2022/10/28 20:17:04 fetching corpus: 28150, signal 298654/396008 (executing program) 2022/10/28 20:17:04 fetching corpus: 28200, signal 298861/396008 (executing program) 2022/10/28 20:17:04 fetching corpus: 28250, signal 299084/396008 (executing program) 2022/10/28 20:17:04 fetching corpus: 28300, signal 299262/396009 (executing program) 2022/10/28 20:17:04 fetching corpus: 28350, signal 299455/396009 (executing program) 2022/10/28 20:17:04 fetching corpus: 28400, signal 299698/396009 (executing program) 2022/10/28 20:17:04 fetching corpus: 28450, signal 299846/396009 (executing program) 2022/10/28 20:17:04 fetching corpus: 28500, signal 300036/396009 (executing program) 2022/10/28 20:17:04 fetching corpus: 28550, signal 300187/396009 (executing program) 2022/10/28 20:17:04 fetching corpus: 28600, signal 300381/396009 (executing program) 2022/10/28 20:17:05 fetching corpus: 28650, signal 300607/396009 (executing program) 2022/10/28 20:17:05 fetching corpus: 28700, signal 300941/396009 (executing program) 2022/10/28 20:17:05 fetching corpus: 28750, signal 301206/396009 (executing program) 2022/10/28 20:17:05 fetching corpus: 28800, signal 301376/396009 (executing program) 2022/10/28 20:17:05 fetching corpus: 28850, signal 301621/396009 (executing program) 2022/10/28 20:17:05 fetching corpus: 28900, signal 301850/396009 (executing program) 2022/10/28 20:17:05 fetching corpus: 28950, signal 301985/396009 (executing program) 2022/10/28 20:17:05 fetching corpus: 29000, signal 302117/396009 (executing program) 2022/10/28 20:17:05 fetching corpus: 29050, signal 302320/396009 (executing program) 2022/10/28 20:17:05 fetching corpus: 29100, signal 302510/396009 (executing program) 2022/10/28 20:17:05 fetching corpus: 29150, signal 302694/396009 (executing program) 2022/10/28 20:17:05 fetching corpus: 29200, signal 302912/396009 (executing program) 2022/10/28 20:17:05 fetching corpus: 29250, signal 303149/396009 (executing program) 2022/10/28 20:17:05 fetching corpus: 29300, signal 303293/396009 (executing program) 2022/10/28 20:17:05 fetching corpus: 29350, signal 303478/396009 (executing program) 2022/10/28 20:17:05 fetching corpus: 29400, signal 303682/396009 (executing program) 2022/10/28 20:17:05 fetching corpus: 29450, signal 303852/396009 (executing program) 2022/10/28 20:17:05 fetching corpus: 29500, signal 304012/396009 (executing program) 2022/10/28 20:17:05 fetching corpus: 29550, signal 304179/396009 (executing program) 2022/10/28 20:17:06 fetching corpus: 29600, signal 304327/396009 (executing program) 2022/10/28 20:17:06 fetching corpus: 29650, signal 304518/396009 (executing program) 2022/10/28 20:17:06 fetching corpus: 29700, signal 304627/396009 (executing program) 2022/10/28 20:17:06 fetching corpus: 29750, signal 304816/396009 (executing program) 2022/10/28 20:17:06 fetching corpus: 29800, signal 305003/396009 (executing program) 2022/10/28 20:17:06 fetching corpus: 29850, signal 305154/396009 (executing program) 2022/10/28 20:17:06 fetching corpus: 29900, signal 305382/396009 (executing program) 2022/10/28 20:17:06 fetching corpus: 29950, signal 305628/396009 (executing program) 2022/10/28 20:17:06 fetching corpus: 30000, signal 305795/396009 (executing program) 2022/10/28 20:17:06 fetching corpus: 30050, signal 305936/396009 (executing program) 2022/10/28 20:17:06 fetching corpus: 30100, signal 306213/396009 (executing program) 2022/10/28 20:17:06 fetching corpus: 30150, signal 306359/396009 (executing program) 2022/10/28 20:17:06 fetching corpus: 30200, signal 306570/396009 (executing program) 2022/10/28 20:17:06 fetching corpus: 30250, signal 306742/396009 (executing program) 2022/10/28 20:17:06 fetching corpus: 30300, signal 306942/396009 (executing program) 2022/10/28 20:17:06 fetching corpus: 30350, signal 307101/396009 (executing program) 2022/10/28 20:17:06 fetching corpus: 30400, signal 307242/396009 (executing program) 2022/10/28 20:17:06 fetching corpus: 30450, signal 307439/396009 (executing program) 2022/10/28 20:17:06 fetching corpus: 30500, signal 307648/396009 (executing program) 2022/10/28 20:17:06 fetching corpus: 30550, signal 307813/396009 (executing program) 2022/10/28 20:17:06 fetching corpus: 30600, signal 308006/396009 (executing program) 2022/10/28 20:17:07 fetching corpus: 30650, signal 308173/396009 (executing program) 2022/10/28 20:17:07 fetching corpus: 30700, signal 308369/396009 (executing program) 2022/10/28 20:17:07 fetching corpus: 30750, signal 308628/396009 (executing program) 2022/10/28 20:17:07 fetching corpus: 30800, signal 308796/396009 (executing program) 2022/10/28 20:17:07 fetching corpus: 30850, signal 308949/396009 (executing program) 2022/10/28 20:17:07 fetching corpus: 30900, signal 309274/396009 (executing program) 2022/10/28 20:17:07 fetching corpus: 30950, signal 309448/396009 (executing program) 2022/10/28 20:17:07 fetching corpus: 31000, signal 309597/396009 (executing program) 2022/10/28 20:17:07 fetching corpus: 31050, signal 309741/396009 (executing program) 2022/10/28 20:17:07 fetching corpus: 31100, signal 309897/396009 (executing program) 2022/10/28 20:17:07 fetching corpus: 31150, signal 310089/396009 (executing program) 2022/10/28 20:17:07 fetching corpus: 31200, signal 310282/396009 (executing program) 2022/10/28 20:17:07 fetching corpus: 31250, signal 310415/396009 (executing program) 2022/10/28 20:17:07 fetching corpus: 31300, signal 310640/396009 (executing program) 2022/10/28 20:17:07 fetching corpus: 31350, signal 310820/396009 (executing program) 2022/10/28 20:17:08 fetching corpus: 31400, signal 311042/396009 (executing program) 2022/10/28 20:17:08 fetching corpus: 31450, signal 311226/396009 (executing program) 2022/10/28 20:17:08 fetching corpus: 31500, signal 311421/396009 (executing program) 2022/10/28 20:17:08 fetching corpus: 31550, signal 311579/396009 (executing program) 2022/10/28 20:17:08 fetching corpus: 31600, signal 311780/396009 (executing program) 2022/10/28 20:17:08 fetching corpus: 31650, signal 311912/396009 (executing program) 2022/10/28 20:17:08 fetching corpus: 31700, signal 312060/396009 (executing program) 2022/10/28 20:17:08 fetching corpus: 31750, signal 312241/396009 (executing program) 2022/10/28 20:17:08 fetching corpus: 31800, signal 312387/396009 (executing program) 2022/10/28 20:17:08 fetching corpus: 31850, signal 312534/396009 (executing program) 2022/10/28 20:17:08 fetching corpus: 31900, signal 312679/396009 (executing program) 2022/10/28 20:17:08 fetching corpus: 31950, signal 312898/396009 (executing program) 2022/10/28 20:17:08 fetching corpus: 32000, signal 313062/396009 (executing program) 2022/10/28 20:17:08 fetching corpus: 32050, signal 313197/396009 (executing program) 2022/10/28 20:17:08 fetching corpus: 32100, signal 313364/396009 (executing program) 2022/10/28 20:17:08 fetching corpus: 32150, signal 313474/396009 (executing program) 2022/10/28 20:17:08 fetching corpus: 32200, signal 313688/396009 (executing program) 2022/10/28 20:17:08 fetching corpus: 32250, signal 313811/396009 (executing program) 2022/10/28 20:17:08 fetching corpus: 32300, signal 313930/396009 (executing program) 2022/10/28 20:17:08 fetching corpus: 32350, signal 314085/396009 (executing program) 2022/10/28 20:17:08 fetching corpus: 32400, signal 314283/396009 (executing program) 2022/10/28 20:17:09 fetching corpus: 32450, signal 314474/396009 (executing program) 2022/10/28 20:17:09 fetching corpus: 32500, signal 314693/396009 (executing program) 2022/10/28 20:17:09 fetching corpus: 32550, signal 314865/396009 (executing program) 2022/10/28 20:17:09 fetching corpus: 32600, signal 315004/396009 (executing program) 2022/10/28 20:17:09 fetching corpus: 32650, signal 315189/396009 (executing program) 2022/10/28 20:17:09 fetching corpus: 32700, signal 315330/396009 (executing program) 2022/10/28 20:17:09 fetching corpus: 32750, signal 315490/396009 (executing program) 2022/10/28 20:17:09 fetching corpus: 32800, signal 315630/396009 (executing program) 2022/10/28 20:17:09 fetching corpus: 32850, signal 315841/396009 (executing program) 2022/10/28 20:17:09 fetching corpus: 32900, signal 315961/396009 (executing program) 2022/10/28 20:17:09 fetching corpus: 32950, signal 316112/396009 (executing program) 2022/10/28 20:17:09 fetching corpus: 33000, signal 316294/396009 (executing program) 2022/10/28 20:17:09 fetching corpus: 33050, signal 316435/396009 (executing program) 2022/10/28 20:17:09 fetching corpus: 33100, signal 316647/396009 (executing program) 2022/10/28 20:17:09 fetching corpus: 33150, signal 316813/396009 (executing program) 2022/10/28 20:17:09 fetching corpus: 33200, signal 319348/396009 (executing program) 2022/10/28 20:17:09 fetching corpus: 33250, signal 319558/396009 (executing program) 2022/10/28 20:17:09 fetching corpus: 33300, signal 319729/396009 (executing program) 2022/10/28 20:17:09 fetching corpus: 33350, signal 319884/396009 (executing program) 2022/10/28 20:17:09 fetching corpus: 33400, signal 320053/396009 (executing program) 2022/10/28 20:17:10 fetching corpus: 33450, signal 320214/396009 (executing program) 2022/10/28 20:17:10 fetching corpus: 33500, signal 320471/396009 (executing program) 2022/10/28 20:17:10 fetching corpus: 33550, signal 320583/396009 (executing program) 2022/10/28 20:17:10 fetching corpus: 33600, signal 320732/396009 (executing program) 2022/10/28 20:17:10 fetching corpus: 33650, signal 320893/396009 (executing program) 2022/10/28 20:17:10 fetching corpus: 33700, signal 321123/396009 (executing program) 2022/10/28 20:17:10 fetching corpus: 33750, signal 321270/396009 (executing program) 2022/10/28 20:17:10 fetching corpus: 33800, signal 321402/396009 (executing program) 2022/10/28 20:17:10 fetching corpus: 33850, signal 321586/396009 (executing program) 2022/10/28 20:17:10 fetching corpus: 33900, signal 321757/396009 (executing program) 2022/10/28 20:17:10 fetching corpus: 33950, signal 321958/396009 (executing program) 2022/10/28 20:17:10 fetching corpus: 34000, signal 322128/396009 (executing program) 2022/10/28 20:17:10 fetching corpus: 34050, signal 322262/396009 (executing program) 2022/10/28 20:17:10 fetching corpus: 34100, signal 322460/396009 (executing program) 2022/10/28 20:17:10 fetching corpus: 34150, signal 322659/396009 (executing program) 2022/10/28 20:17:11 fetching corpus: 34200, signal 322910/396009 (executing program) 2022/10/28 20:17:11 fetching corpus: 34250, signal 323097/396009 (executing program) 2022/10/28 20:17:11 fetching corpus: 34300, signal 323272/396009 (executing program) 2022/10/28 20:17:11 fetching corpus: 34350, signal 323453/396009 (executing program) 2022/10/28 20:17:11 fetching corpus: 34400, signal 323594/396009 (executing program) 2022/10/28 20:17:11 fetching corpus: 34450, signal 323751/396009 (executing program) 2022/10/28 20:17:11 fetching corpus: 34500, signal 324242/396009 (executing program) 2022/10/28 20:17:11 fetching corpus: 34550, signal 324412/396009 (executing program) 2022/10/28 20:17:11 fetching corpus: 34600, signal 324553/396009 (executing program) 2022/10/28 20:17:11 fetching corpus: 34650, signal 324699/396009 (executing program) 2022/10/28 20:17:11 fetching corpus: 34700, signal 324853/396009 (executing program) 2022/10/28 20:17:11 fetching corpus: 34750, signal 325029/396009 (executing program) 2022/10/28 20:17:11 fetching corpus: 34800, signal 325188/396009 (executing program) 2022/10/28 20:17:11 fetching corpus: 34850, signal 325329/396009 (executing program) 2022/10/28 20:17:11 fetching corpus: 34900, signal 325458/396009 (executing program) 2022/10/28 20:17:11 fetching corpus: 34950, signal 325647/396009 (executing program) 2022/10/28 20:17:11 fetching corpus: 35000, signal 325799/396009 (executing program) 2022/10/28 20:17:11 fetching corpus: 35050, signal 325971/396009 (executing program) 2022/10/28 20:17:11 fetching corpus: 35100, signal 326133/396009 (executing program) 2022/10/28 20:17:11 fetching corpus: 35150, signal 326273/396009 (executing program) 2022/10/28 20:17:11 fetching corpus: 35200, signal 326424/396009 (executing program) 2022/10/28 20:17:11 fetching corpus: 35250, signal 326585/396009 (executing program) 2022/10/28 20:17:12 fetching corpus: 35300, signal 326697/396009 (executing program) 2022/10/28 20:17:12 fetching corpus: 35350, signal 326933/396009 (executing program) 2022/10/28 20:17:12 fetching corpus: 35400, signal 327077/396009 (executing program) 2022/10/28 20:17:12 fetching corpus: 35450, signal 327217/396009 (executing program) 2022/10/28 20:17:12 fetching corpus: 35500, signal 327426/396009 (executing program) 2022/10/28 20:17:12 fetching corpus: 35550, signal 327587/396009 (executing program) 2022/10/28 20:17:12 fetching corpus: 35600, signal 327716/396009 (executing program) 2022/10/28 20:17:12 fetching corpus: 35650, signal 327854/396009 (executing program) 2022/10/28 20:17:12 fetching corpus: 35700, signal 327987/396009 (executing program) 2022/10/28 20:17:12 fetching corpus: 35750, signal 328150/396009 (executing program) 2022/10/28 20:17:12 fetching corpus: 35800, signal 328307/396009 (executing program) 2022/10/28 20:17:12 fetching corpus: 35850, signal 328418/396009 (executing program) 2022/10/28 20:17:12 fetching corpus: 35900, signal 328540/396009 (executing program) 2022/10/28 20:17:12 fetching corpus: 35950, signal 328681/396009 (executing program) 2022/10/28 20:17:12 fetching corpus: 36000, signal 328882/396009 (executing program) 2022/10/28 20:17:12 fetching corpus: 36050, signal 329061/396009 (executing program) 2022/10/28 20:17:12 fetching corpus: 36100, signal 329224/396009 (executing program) 2022/10/28 20:17:12 fetching corpus: 36150, signal 329347/396009 (executing program) 2022/10/28 20:17:13 fetching corpus: 36200, signal 329520/396009 (executing program) 2022/10/28 20:17:13 fetching corpus: 36250, signal 329709/396009 (executing program) 2022/10/28 20:17:13 fetching corpus: 36300, signal 329941/396009 (executing program) 2022/10/28 20:17:13 fetching corpus: 36350, signal 330079/396009 (executing program) 2022/10/28 20:17:13 fetching corpus: 36400, signal 330233/396009 (executing program) 2022/10/28 20:17:13 fetching corpus: 36450, signal 330382/396009 (executing program) 2022/10/28 20:17:13 fetching corpus: 36500, signal 330519/396009 (executing program) 2022/10/28 20:17:13 fetching corpus: 36550, signal 330801/396009 (executing program) 2022/10/28 20:17:14 fetching corpus: 36600, signal 330952/396009 (executing program) 2022/10/28 20:17:14 fetching corpus: 36650, signal 331119/396009 (executing program) 2022/10/28 20:17:14 fetching corpus: 36700, signal 331475/396009 (executing program) 2022/10/28 20:17:14 fetching corpus: 36750, signal 331605/396009 (executing program) 2022/10/28 20:17:14 fetching corpus: 36800, signal 331748/396009 (executing program) 2022/10/28 20:17:14 fetching corpus: 36850, signal 331897/396009 (executing program) 2022/10/28 20:17:14 fetching corpus: 36900, signal 332049/396009 (executing program) 2022/10/28 20:17:14 fetching corpus: 36950, signal 332175/396009 (executing program) 2022/10/28 20:17:14 fetching corpus: 37000, signal 332294/396009 (executing program) 2022/10/28 20:17:14 fetching corpus: 37050, signal 332442/396009 (executing program) 2022/10/28 20:17:14 fetching corpus: 37100, signal 332560/396009 (executing program) 2022/10/28 20:17:14 fetching corpus: 37150, signal 332677/396009 (executing program) 2022/10/28 20:17:14 fetching corpus: 37200, signal 332830/396009 (executing program) 2022/10/28 20:17:14 fetching corpus: 37250, signal 332953/396009 (executing program) 2022/10/28 20:17:14 fetching corpus: 37300, signal 333084/396009 (executing program) 2022/10/28 20:17:14 fetching corpus: 37350, signal 333232/396009 (executing program) 2022/10/28 20:17:14 fetching corpus: 37400, signal 333464/396009 (executing program) 2022/10/28 20:17:14 fetching corpus: 37450, signal 333591/396009 (executing program) 2022/10/28 20:17:15 fetching corpus: 37500, signal 333759/396009 (executing program) 2022/10/28 20:17:15 fetching corpus: 37550, signal 333887/396009 (executing program) 2022/10/28 20:17:15 fetching corpus: 37600, signal 334014/396009 (executing program) 2022/10/28 20:17:15 fetching corpus: 37650, signal 334203/396009 (executing program) 2022/10/28 20:17:15 fetching corpus: 37700, signal 334320/396009 (executing program) 2022/10/28 20:17:15 fetching corpus: 37750, signal 334483/396009 (executing program) 2022/10/28 20:17:15 fetching corpus: 37800, signal 334653/396009 (executing program) 2022/10/28 20:17:15 fetching corpus: 37850, signal 334850/396009 (executing program) 2022/10/28 20:17:15 fetching corpus: 37900, signal 334964/396009 (executing program) 2022/10/28 20:17:15 fetching corpus: 37950, signal 335141/396009 (executing program) 2022/10/28 20:17:15 fetching corpus: 38000, signal 335255/396009 (executing program) 2022/10/28 20:17:15 fetching corpus: 38050, signal 335420/396009 (executing program) 2022/10/28 20:17:15 fetching corpus: 38100, signal 335525/396009 (executing program) 2022/10/28 20:17:15 fetching corpus: 38150, signal 335759/396009 (executing program) 2022/10/28 20:17:15 fetching corpus: 38200, signal 337475/396009 (executing program) 2022/10/28 20:17:15 fetching corpus: 38250, signal 337630/396009 (executing program) 2022/10/28 20:17:15 fetching corpus: 38300, signal 337762/396009 (executing program) 2022/10/28 20:17:15 fetching corpus: 38350, signal 337935/396009 (executing program) 2022/10/28 20:17:16 fetching corpus: 38400, signal 338101/396009 (executing program) 2022/10/28 20:17:16 fetching corpus: 38450, signal 338250/396009 (executing program) 2022/10/28 20:17:16 fetching corpus: 38500, signal 338377/396009 (executing program) 2022/10/28 20:17:16 fetching corpus: 38550, signal 338512/396009 (executing program) 2022/10/28 20:17:16 fetching corpus: 38600, signal 338617/396009 (executing program) 2022/10/28 20:17:16 fetching corpus: 38650, signal 338803/396009 (executing program) 2022/10/28 20:17:16 fetching corpus: 38700, signal 338950/396009 (executing program) 2022/10/28 20:17:16 fetching corpus: 38750, signal 339132/396009 (executing program) 2022/10/28 20:17:16 fetching corpus: 38800, signal 339311/396009 (executing program) 2022/10/28 20:17:16 fetching corpus: 38850, signal 339466/396009 (executing program) 2022/10/28 20:17:16 fetching corpus: 38900, signal 339642/396009 (executing program) 2022/10/28 20:17:16 fetching corpus: 38950, signal 339814/396009 (executing program) 2022/10/28 20:17:16 fetching corpus: 39000, signal 339992/396009 (executing program) 2022/10/28 20:17:16 fetching corpus: 39050, signal 340097/396009 (executing program) 2022/10/28 20:17:16 fetching corpus: 39100, signal 340245/396009 (executing program) 2022/10/28 20:17:16 fetching corpus: 39150, signal 340393/396009 (executing program) 2022/10/28 20:17:17 fetching corpus: 39200, signal 340508/396009 (executing program) 2022/10/28 20:17:17 fetching corpus: 39250, signal 340760/396009 (executing program) 2022/10/28 20:17:17 fetching corpus: 39300, signal 340908/396009 (executing program) 2022/10/28 20:17:17 fetching corpus: 39350, signal 341046/396009 (executing program) 2022/10/28 20:17:17 fetching corpus: 39400, signal 341193/396009 (executing program) 2022/10/28 20:17:17 fetching corpus: 39450, signal 341436/396009 (executing program) 2022/10/28 20:17:17 fetching corpus: 39500, signal 341544/396009 (executing program) 2022/10/28 20:17:17 fetching corpus: 39550, signal 341680/396009 (executing program) 2022/10/28 20:17:17 fetching corpus: 39600, signal 341836/396009 (executing program) 2022/10/28 20:17:17 fetching corpus: 39650, signal 341982/396009 (executing program) 2022/10/28 20:17:17 fetching corpus: 39700, signal 342139/396009 (executing program) 2022/10/28 20:17:17 fetching corpus: 39750, signal 342252/396009 (executing program) 2022/10/28 20:17:17 fetching corpus: 39800, signal 342424/396009 (executing program) 2022/10/28 20:17:17 fetching corpus: 39850, signal 342547/396009 (executing program) 2022/10/28 20:17:17 fetching corpus: 39900, signal 342668/396009 (executing program) 2022/10/28 20:17:18 fetching corpus: 39950, signal 342945/396009 (executing program) 2022/10/28 20:17:18 fetching corpus: 40000, signal 343259/396009 (executing program) 2022/10/28 20:17:18 fetching corpus: 40050, signal 343364/396009 (executing program) 2022/10/28 20:17:18 fetching corpus: 40100, signal 343535/396009 (executing program) 2022/10/28 20:17:18 fetching corpus: 40150, signal 343642/396009 (executing program) 2022/10/28 20:17:18 fetching corpus: 40200, signal 343818/396009 (executing program) 2022/10/28 20:17:18 fetching corpus: 40250, signal 343962/396009 (executing program) 2022/10/28 20:17:18 fetching corpus: 40300, signal 344137/396009 (executing program) 2022/10/28 20:17:18 fetching corpus: 40350, signal 344257/396009 (executing program) 2022/10/28 20:17:18 fetching corpus: 40400, signal 344414/396009 (executing program) 2022/10/28 20:17:18 fetching corpus: 40450, signal 344552/396009 (executing program) 2022/10/28 20:17:18 fetching corpus: 40500, signal 344676/396009 (executing program) 2022/10/28 20:17:18 fetching corpus: 40550, signal 344822/396009 (executing program) 2022/10/28 20:17:18 fetching corpus: 40600, signal 344993/396009 (executing program) 2022/10/28 20:17:18 fetching corpus: 40650, signal 345149/396009 (executing program) 2022/10/28 20:17:18 fetching corpus: 40700, signal 345321/396009 (executing program) 2022/10/28 20:17:18 fetching corpus: 40750, signal 345470/396009 (executing program) 2022/10/28 20:17:18 fetching corpus: 40800, signal 345589/396009 (executing program) 2022/10/28 20:17:18 fetching corpus: 40850, signal 345723/396009 (executing program) 2022/10/28 20:17:18 fetching corpus: 40900, signal 345845/396009 (executing program) 2022/10/28 20:17:18 fetching corpus: 40950, signal 345988/396009 (executing program) 2022/10/28 20:17:19 fetching corpus: 41000, signal 346162/396009 (executing program) 2022/10/28 20:17:19 fetching corpus: 41050, signal 346343/396009 (executing program) 2022/10/28 20:17:19 fetching corpus: 41100, signal 346468/396009 (executing program) 2022/10/28 20:17:19 fetching corpus: 41150, signal 346579/396009 (executing program) 2022/10/28 20:17:19 fetching corpus: 41200, signal 346734/396009 (executing program) 2022/10/28 20:17:19 fetching corpus: 41250, signal 346853/396009 (executing program) 2022/10/28 20:17:19 fetching corpus: 41300, signal 347008/396009 (executing program) 2022/10/28 20:17:19 fetching corpus: 41350, signal 347152/396009 (executing program) 2022/10/28 20:17:19 fetching corpus: 41400, signal 347289/396009 (executing program) 2022/10/28 20:17:19 fetching corpus: 41450, signal 347419/396009 (executing program) 2022/10/28 20:17:19 fetching corpus: 41500, signal 347632/396009 (executing program) 2022/10/28 20:17:19 fetching corpus: 41550, signal 347749/396009 (executing program) 2022/10/28 20:17:19 fetching corpus: 41600, signal 347931/396009 (executing program) 2022/10/28 20:17:19 fetching corpus: 41650, signal 348116/396009 (executing program) 2022/10/28 20:17:19 fetching corpus: 41700, signal 348223/396009 (executing program) 2022/10/28 20:17:19 fetching corpus: 41750, signal 348563/396009 (executing program) 2022/10/28 20:17:19 fetching corpus: 41800, signal 348680/396009 (executing program) 2022/10/28 20:17:19 fetching corpus: 41850, signal 348840/396009 (executing program) 2022/10/28 20:17:19 fetching corpus: 41900, signal 348954/396009 (executing program) 2022/10/28 20:17:19 fetching corpus: 41950, signal 349090/396009 (executing program) 2022/10/28 20:17:19 fetching corpus: 42000, signal 349224/396009 (executing program) 2022/10/28 20:17:20 fetching corpus: 42050, signal 349386/396009 (executing program) 2022/10/28 20:17:20 fetching corpus: 42100, signal 349550/396009 (executing program) 2022/10/28 20:17:20 fetching corpus: 42150, signal 349681/396009 (executing program) 2022/10/28 20:17:20 fetching corpus: 42200, signal 349829/396009 (executing program) 2022/10/28 20:17:20 fetching corpus: 42250, signal 349945/396009 (executing program) 2022/10/28 20:17:20 fetching corpus: 42300, signal 350078/396009 (executing program) 2022/10/28 20:17:20 fetching corpus: 42350, signal 350194/396009 (executing program) 2022/10/28 20:17:20 fetching corpus: 42400, signal 350359/396009 (executing program) 2022/10/28 20:17:20 fetching corpus: 42450, signal 350459/396009 (executing program) 2022/10/28 20:17:20 fetching corpus: 42500, signal 350585/396009 (executing program) 2022/10/28 20:17:20 fetching corpus: 42550, signal 350780/396009 (executing program) 2022/10/28 20:17:20 fetching corpus: 42600, signal 350919/396009 (executing program) 2022/10/28 20:17:20 fetching corpus: 42650, signal 351041/396009 (executing program) 2022/10/28 20:17:20 fetching corpus: 42700, signal 351170/396009 (executing program) 2022/10/28 20:17:20 fetching corpus: 42750, signal 351310/396009 (executing program) 2022/10/28 20:17:21 fetching corpus: 42800, signal 351460/396009 (executing program) 2022/10/28 20:17:21 fetching corpus: 42850, signal 351596/396009 (executing program) 2022/10/28 20:17:21 fetching corpus: 42900, signal 351802/396009 (executing program) 2022/10/28 20:17:21 fetching corpus: 42950, signal 351931/396009 (executing program) 2022/10/28 20:17:21 fetching corpus: 43000, signal 352063/396009 (executing program) 2022/10/28 20:17:21 fetching corpus: 43050, signal 352188/396009 (executing program) 2022/10/28 20:17:21 fetching corpus: 43100, signal 352333/396009 (executing program) 2022/10/28 20:17:21 fetching corpus: 43150, signal 352470/396009 (executing program) 2022/10/28 20:17:21 fetching corpus: 43200, signal 352582/396009 (executing program) 2022/10/28 20:17:21 fetching corpus: 43250, signal 352880/396009 (executing program) 2022/10/28 20:17:21 fetching corpus: 43300, signal 353016/396009 (executing program) 2022/10/28 20:17:21 fetching corpus: 43350, signal 353129/396009 (executing program) 2022/10/28 20:17:21 fetching corpus: 43400, signal 353284/396009 (executing program) 2022/10/28 20:17:21 fetching corpus: 43450, signal 353417/396009 (executing program) 2022/10/28 20:17:21 fetching corpus: 43500, signal 353541/396009 (executing program) 2022/10/28 20:17:21 fetching corpus: 43550, signal 353671/396009 (executing program) 2022/10/28 20:17:21 fetching corpus: 43600, signal 353832/396009 (executing program) 2022/10/28 20:17:21 fetching corpus: 43650, signal 353928/396009 (executing program) 2022/10/28 20:17:21 fetching corpus: 43700, signal 354050/396009 (executing program) 2022/10/28 20:17:21 fetching corpus: 43750, signal 354175/396009 (executing program) 2022/10/28 20:17:22 fetching corpus: 43800, signal 354292/396009 (executing program) 2022/10/28 20:17:22 fetching corpus: 43850, signal 354426/396009 (executing program) 2022/10/28 20:17:22 fetching corpus: 43900, signal 354633/396009 (executing program) 2022/10/28 20:17:22 fetching corpus: 43950, signal 354742/396009 (executing program) 2022/10/28 20:17:22 fetching corpus: 44000, signal 354913/396009 (executing program) 2022/10/28 20:17:22 fetching corpus: 44050, signal 355097/396009 (executing program) 2022/10/28 20:17:22 fetching corpus: 44100, signal 355215/396009 (executing program) 2022/10/28 20:17:22 fetching corpus: 44150, signal 355352/396009 (executing program) 2022/10/28 20:17:22 fetching corpus: 44200, signal 355501/396009 (executing program) 2022/10/28 20:17:22 fetching corpus: 44250, signal 355644/396009 (executing program) 2022/10/28 20:17:22 fetching corpus: 44300, signal 355778/396009 (executing program) 2022/10/28 20:17:22 fetching corpus: 44350, signal 355924/396009 (executing program) 2022/10/28 20:17:22 fetching corpus: 44400, signal 356057/396009 (executing program) 2022/10/28 20:17:22 fetching corpus: 44450, signal 356186/396009 (executing program) 2022/10/28 20:17:22 fetching corpus: 44500, signal 356292/396009 (executing program) 2022/10/28 20:17:22 fetching corpus: 44550, signal 356434/396009 (executing program) 2022/10/28 20:17:22 fetching corpus: 44600, signal 356607/396009 (executing program) 2022/10/28 20:17:22 fetching corpus: 44650, signal 356752/396009 (executing program) 2022/10/28 20:17:22 fetching corpus: 44700, signal 356876/396009 (executing program) 2022/10/28 20:17:22 fetching corpus: 44750, signal 357008/396009 (executing program) 2022/10/28 20:17:22 fetching corpus: 44800, signal 357140/396009 (executing program) 2022/10/28 20:17:22 fetching corpus: 44850, signal 357327/396009 (executing program) 2022/10/28 20:17:22 fetching corpus: 44900, signal 357457/396009 (executing program) 2022/10/28 20:17:23 fetching corpus: 44950, signal 357597/396009 (executing program) 2022/10/28 20:17:23 fetching corpus: 45000, signal 357713/396009 (executing program) 2022/10/28 20:17:23 fetching corpus: 45050, signal 357836/396009 (executing program) 2022/10/28 20:17:23 fetching corpus: 45100, signal 358012/396009 (executing program) 2022/10/28 20:17:23 fetching corpus: 45150, signal 358162/396009 (executing program) 2022/10/28 20:17:23 fetching corpus: 45200, signal 358301/396009 (executing program) 2022/10/28 20:17:23 fetching corpus: 45250, signal 358416/396009 (executing program) 2022/10/28 20:17:23 fetching corpus: 45300, signal 358525/396009 (executing program) 2022/10/28 20:17:23 fetching corpus: 45350, signal 358640/396009 (executing program) 2022/10/28 20:17:23 fetching corpus: 45400, signal 358771/396009 (executing program) 2022/10/28 20:17:23 fetching corpus: 45450, signal 358916/396009 (executing program) 2022/10/28 20:17:23 fetching corpus: 45500, signal 359063/396009 (executing program) 2022/10/28 20:17:23 fetching corpus: 45550, signal 359242/396009 (executing program) 2022/10/28 20:17:23 fetching corpus: 45600, signal 359394/396009 (executing program) 2022/10/28 20:17:23 fetching corpus: 45650, signal 359510/396009 (executing program) 2022/10/28 20:17:23 fetching corpus: 45700, signal 359640/396009 (executing program) 2022/10/28 20:17:23 fetching corpus: 45750, signal 359770/396009 (executing program) 2022/10/28 20:17:24 fetching corpus: 45800, signal 359890/396009 (executing program) 2022/10/28 20:17:24 fetching corpus: 45850, signal 360012/396009 (executing program) 2022/10/28 20:17:24 fetching corpus: 45900, signal 360112/396009 (executing program) 2022/10/28 20:17:24 fetching corpus: 45950, signal 360217/396009 (executing program) 2022/10/28 20:17:24 fetching corpus: 46000, signal 360327/396009 (executing program) 2022/10/28 20:17:24 fetching corpus: 46050, signal 360476/396009 (executing program) 2022/10/28 20:17:24 fetching corpus: 46100, signal 360655/396009 (executing program) 2022/10/28 20:17:24 fetching corpus: 46150, signal 360785/396009 (executing program) 2022/10/28 20:17:24 fetching corpus: 46200, signal 360901/396009 (executing program) 2022/10/28 20:17:24 fetching corpus: 46250, signal 361055/396009 (executing program) 2022/10/28 20:17:24 fetching corpus: 46300, signal 361206/396009 (executing program) 2022/10/28 20:17:24 fetching corpus: 46350, signal 361352/396009 (executing program) 2022/10/28 20:17:24 fetching corpus: 46400, signal 361469/396009 (executing program) 2022/10/28 20:17:24 fetching corpus: 46450, signal 361603/396009 (executing program) 2022/10/28 20:17:24 fetching corpus: 46500, signal 361761/396009 (executing program) 2022/10/28 20:17:24 fetching corpus: 46550, signal 361900/396009 (executing program) 2022/10/28 20:17:24 fetching corpus: 46600, signal 362029/396009 (executing program) 2022/10/28 20:17:24 fetching corpus: 46650, signal 362168/396009 (executing program) 2022/10/28 20:17:24 fetching corpus: 46700, signal 362332/396009 (executing program) 2022/10/28 20:17:24 fetching corpus: 46750, signal 362473/396009 (executing program) 2022/10/28 20:17:24 fetching corpus: 46800, signal 362579/396009 (executing program) 2022/10/28 20:17:24 fetching corpus: 46850, signal 362751/396009 (executing program) 2022/10/28 20:17:25 fetching corpus: 46900, signal 362908/396009 (executing program) 2022/10/28 20:17:25 fetching corpus: 46950, signal 363015/396009 (executing program) 2022/10/28 20:17:25 fetching corpus: 47000, signal 363123/396009 (executing program) 2022/10/28 20:17:25 fetching corpus: 47050, signal 363262/396009 (executing program) 2022/10/28 20:17:25 fetching corpus: 47100, signal 363371/396009 (executing program) 2022/10/28 20:17:25 fetching corpus: 47150, signal 363499/396009 (executing program) 2022/10/28 20:17:25 fetching corpus: 47200, signal 363635/396009 (executing program) 2022/10/28 20:17:25 fetching corpus: 47250, signal 363774/396009 (executing program) 2022/10/28 20:17:25 fetching corpus: 47300, signal 363919/396009 (executing program) 2022/10/28 20:17:25 fetching corpus: 47350, signal 364065/396009 (executing program) 2022/10/28 20:17:25 fetching corpus: 47400, signal 364198/396009 (executing program) 2022/10/28 20:17:25 fetching corpus: 47450, signal 364318/396009 (executing program) 2022/10/28 20:17:25 fetching corpus: 47500, signal 364424/396009 (executing program) 2022/10/28 20:17:25 fetching corpus: 47550, signal 364538/396009 (executing program) 2022/10/28 20:17:25 fetching corpus: 47600, signal 364672/396009 (executing program) 2022/10/28 20:17:25 fetching corpus: 47650, signal 364805/396009 (executing program) 2022/10/28 20:17:25 fetching corpus: 47700, signal 364936/396009 (executing program) 2022/10/28 20:17:25 fetching corpus: 47750, signal 365043/396009 (executing program) 2022/10/28 20:17:25 fetching corpus: 47800, signal 365195/396009 (executing program) 2022/10/28 20:17:25 fetching corpus: 47850, signal 365339/396009 (executing program) 2022/10/28 20:17:25 fetching corpus: 47900, signal 365504/396009 (executing program) 2022/10/28 20:17:25 fetching corpus: 47950, signal 365644/396009 (executing program) 2022/10/28 20:17:25 fetching corpus: 48000, signal 365751/396009 (executing program) 2022/10/28 20:17:25 fetching corpus: 48050, signal 365858/396009 (executing program) 2022/10/28 20:17:26 fetching corpus: 48100, signal 366050/396009 (executing program) 2022/10/28 20:17:26 fetching corpus: 48150, signal 366180/396009 (executing program) 2022/10/28 20:17:26 fetching corpus: 48200, signal 366318/396009 (executing program) 2022/10/28 20:17:26 fetching corpus: 48250, signal 366435/396009 (executing program) 2022/10/28 20:17:26 fetching corpus: 48300, signal 366595/396009 (executing program) 2022/10/28 20:17:26 fetching corpus: 48350, signal 366726/396009 (executing program) 2022/10/28 20:17:26 fetching corpus: 48400, signal 366858/396009 (executing program) 2022/10/28 20:17:26 fetching corpus: 48450, signal 366987/396009 (executing program) 2022/10/28 20:17:26 fetching corpus: 48500, signal 367090/396009 (executing program) 2022/10/28 20:17:26 fetching corpus: 48550, signal 367288/396009 (executing program) 2022/10/28 20:17:26 fetching corpus: 48600, signal 367427/396009 (executing program) 2022/10/28 20:17:26 fetching corpus: 48650, signal 367562/396009 (executing program) 2022/10/28 20:17:26 fetching corpus: 48700, signal 367692/396009 (executing program) 2022/10/28 20:17:26 fetching corpus: 48750, signal 367818/396009 (executing program) 2022/10/28 20:17:26 fetching corpus: 48800, signal 367975/396009 (executing program) 2022/10/28 20:17:26 fetching corpus: 48850, signal 368092/396009 (executing program) 2022/10/28 20:17:26 fetching corpus: 48900, signal 368207/396009 (executing program) 2022/10/28 20:17:26 fetching corpus: 48950, signal 368306/396009 (executing program) 2022/10/28 20:17:26 fetching corpus: 49000, signal 368467/396009 (executing program) 2022/10/28 20:17:27 fetching corpus: 49050, signal 368573/396009 (executing program) 2022/10/28 20:17:27 fetching corpus: 49100, signal 368693/396009 (executing program) 2022/10/28 20:17:27 fetching corpus: 49150, signal 368806/396009 (executing program) 2022/10/28 20:17:27 fetching corpus: 49200, signal 368916/396009 (executing program) 2022/10/28 20:17:27 fetching corpus: 49250, signal 369036/396009 (executing program) 2022/10/28 20:17:27 fetching corpus: 49300, signal 369163/396009 (executing program) 2022/10/28 20:17:27 fetching corpus: 49350, signal 369291/396009 (executing program) 2022/10/28 20:17:27 fetching corpus: 49400, signal 369419/396009 (executing program) 2022/10/28 20:17:27 fetching corpus: 49450, signal 369519/396009 (executing program) 2022/10/28 20:17:27 fetching corpus: 49500, signal 369691/396009 (executing program) 2022/10/28 20:17:27 fetching corpus: 49550, signal 369798/396009 (executing program) 2022/10/28 20:17:27 fetching corpus: 49600, signal 369920/396009 (executing program) 2022/10/28 20:17:27 fetching corpus: 49650, signal 370041/396009 (executing program) 2022/10/28 20:17:27 fetching corpus: 49700, signal 370163/396009 (executing program) 2022/10/28 20:17:27 fetching corpus: 49750, signal 370270/396009 (executing program) 2022/10/28 20:17:27 fetching corpus: 49800, signal 370410/396009 (executing program) 2022/10/28 20:17:27 fetching corpus: 49850, signal 370557/396009 (executing program) 2022/10/28 20:17:28 fetching corpus: 49900, signal 370661/396009 (executing program) 2022/10/28 20:17:28 fetching corpus: 49950, signal 370778/396009 (executing program) 2022/10/28 20:17:28 fetching corpus: 50000, signal 370921/396009 (executing program) 2022/10/28 20:17:28 fetching corpus: 50050, signal 371054/396009 (executing program) 2022/10/28 20:17:28 fetching corpus: 50100, signal 371163/396009 (executing program) 2022/10/28 20:17:28 fetching corpus: 50150, signal 371257/396009 (executing program) 2022/10/28 20:17:28 fetching corpus: 50200, signal 371349/396009 (executing program) 2022/10/28 20:17:28 fetching corpus: 50250, signal 371476/396009 (executing program) 2022/10/28 20:17:28 fetching corpus: 50300, signal 371578/396009 (executing program) 2022/10/28 20:17:28 fetching corpus: 50350, signal 371679/396009 (executing program) 2022/10/28 20:17:28 fetching corpus: 50400, signal 371809/396009 (executing program) 2022/10/28 20:17:28 fetching corpus: 50450, signal 371905/396009 (executing program) 2022/10/28 20:17:28 fetching corpus: 50500, signal 372010/396009 (executing program) 2022/10/28 20:17:28 fetching corpus: 50550, signal 372115/396009 (executing program) 2022/10/28 20:17:28 fetching corpus: 50600, signal 372242/396009 (executing program) 2022/10/28 20:17:28 fetching corpus: 50650, signal 372364/396009 (executing program) 2022/10/28 20:17:28 fetching corpus: 50700, signal 372504/396009 (executing program) 2022/10/28 20:17:28 fetching corpus: 50750, signal 372589/396009 (executing program) 2022/10/28 20:17:28 fetching corpus: 50800, signal 372706/396009 (executing program) 2022/10/28 20:17:28 fetching corpus: 50850, signal 372884/396009 (executing program) 2022/10/28 20:17:28 fetching corpus: 50900, signal 373031/396009 (executing program) 2022/10/28 20:17:28 fetching corpus: 50950, signal 373133/396009 (executing program) 2022/10/28 20:17:28 fetching corpus: 51000, signal 373247/396009 (executing program) 2022/10/28 20:17:28 fetching corpus: 51050, signal 373355/396009 (executing program) 2022/10/28 20:17:28 fetching corpus: 51100, signal 373468/396009 (executing program) 2022/10/28 20:17:29 fetching corpus: 51150, signal 373632/396009 (executing program) 2022/10/28 20:17:29 fetching corpus: 51200, signal 373769/396009 (executing program) 2022/10/28 20:17:29 fetching corpus: 51250, signal 373880/396009 (executing program) 2022/10/28 20:17:29 fetching corpus: 51300, signal 374009/396009 (executing program) 2022/10/28 20:17:29 fetching corpus: 51350, signal 374130/396009 (executing program) 2022/10/28 20:17:29 fetching corpus: 51400, signal 374220/396009 (executing program) 2022/10/28 20:17:29 fetching corpus: 51450, signal 374322/396009 (executing program) 2022/10/28 20:17:29 fetching corpus: 51500, signal 374456/396009 (executing program) 2022/10/28 20:17:29 fetching corpus: 51550, signal 374559/396009 (executing program) 2022/10/28 20:17:29 fetching corpus: 51600, signal 374677/396009 (executing program) 2022/10/28 20:17:29 fetching corpus: 51650, signal 374798/396009 (executing program) 2022/10/28 20:17:29 fetching corpus: 51700, signal 374898/396009 (executing program) 2022/10/28 20:17:29 fetching corpus: 51750, signal 375054/396009 (executing program) 2022/10/28 20:17:29 fetching corpus: 51800, signal 375195/396009 (executing program) 2022/10/28 20:17:29 fetching corpus: 51850, signal 375324/396009 (executing program) 2022/10/28 20:17:29 fetching corpus: 51900, signal 375431/396009 (executing program) 2022/10/28 20:17:29 fetching corpus: 51950, signal 375526/396009 (executing program) 2022/10/28 20:17:29 fetching corpus: 52000, signal 375719/396009 (executing program) 2022/10/28 20:17:29 fetching corpus: 52050, signal 375814/396009 (executing program) 2022/10/28 20:17:29 fetching corpus: 52100, signal 375904/396009 (executing program) 2022/10/28 20:17:29 fetching corpus: 52150, signal 376013/396009 (executing program) 2022/10/28 20:17:29 fetching corpus: 52200, signal 376638/396009 (executing program) 2022/10/28 20:17:29 fetching corpus: 52250, signal 376800/396009 (executing program) 2022/10/28 20:17:30 fetching corpus: 52300, signal 376898/396009 (executing program) 2022/10/28 20:17:30 fetching corpus: 52350, signal 377033/396009 (executing program) 2022/10/28 20:17:30 fetching corpus: 52400, signal 377154/396009 (executing program) 2022/10/28 20:17:30 fetching corpus: 52450, signal 377279/396009 (executing program) 2022/10/28 20:17:30 fetching corpus: 52500, signal 377427/396009 (executing program) 2022/10/28 20:17:30 fetching corpus: 52550, signal 377591/396009 (executing program) 2022/10/28 20:17:30 fetching corpus: 52600, signal 377717/396009 (executing program) 2022/10/28 20:17:30 fetching corpus: 52650, signal 377814/396009 (executing program) 2022/10/28 20:17:30 fetching corpus: 52700, signal 377933/396009 (executing program) 2022/10/28 20:17:30 fetching corpus: 52750, signal 378060/396009 (executing program) 2022/10/28 20:17:30 fetching corpus: 52800, signal 378158/396009 (executing program) 2022/10/28 20:17:30 fetching corpus: 52850, signal 378278/396009 (executing program) 2022/10/28 20:17:30 fetching corpus: 52900, signal 378392/396009 (executing program) 2022/10/28 20:17:30 fetching corpus: 52950, signal 378497/396009 (executing program) 2022/10/28 20:17:30 fetching corpus: 53000, signal 378693/396009 (executing program) 2022/10/28 20:17:30 fetching corpus: 53050, signal 378814/396009 (executing program) 2022/10/28 20:17:30 fetching corpus: 53100, signal 378962/396009 (executing program) 2022/10/28 20:17:31 fetching corpus: 53150, signal 379107/396009 (executing program) 2022/10/28 20:17:31 fetching corpus: 53200, signal 379293/396009 (executing program) 2022/10/28 20:17:31 fetching corpus: 53250, signal 379413/396009 (executing program) 2022/10/28 20:17:31 fetching corpus: 53300, signal 379559/396009 (executing program) 2022/10/28 20:17:31 fetching corpus: 53350, signal 379668/396009 (executing program) 2022/10/28 20:17:31 fetching corpus: 53400, signal 379784/396009 (executing program) 2022/10/28 20:17:31 fetching corpus: 53450, signal 379896/396009 (executing program) 2022/10/28 20:17:31 fetching corpus: 53500, signal 380078/396009 (executing program) 2022/10/28 20:17:31 fetching corpus: 53550, signal 380205/396009 (executing program) 2022/10/28 20:17:31 fetching corpus: 53600, signal 380311/396009 (executing program) 2022/10/28 20:17:31 fetching corpus: 53650, signal 380432/396009 (executing program) 2022/10/28 20:17:31 fetching corpus: 53700, signal 380532/396009 (executing program) 2022/10/28 20:17:31 fetching corpus: 53750, signal 380668/396009 (executing program) 2022/10/28 20:17:31 fetching corpus: 53800, signal 380766/396009 (executing program) 2022/10/28 20:17:31 fetching corpus: 53850, signal 380950/396009 (executing program) 2022/10/28 20:17:31 fetching corpus: 53900, signal 381215/396009 (executing program) 2022/10/28 20:17:31 fetching corpus: 53950, signal 381364/396009 (executing program) 2022/10/28 20:17:31 fetching corpus: 54000, signal 381511/396009 (executing program) 2022/10/28 20:17:32 fetching corpus: 54050, signal 381622/396009 (executing program) 2022/10/28 20:17:32 fetching corpus: 54100, signal 381715/396009 (executing program) 2022/10/28 20:17:32 fetching corpus: 54150, signal 381845/396009 (executing program) 2022/10/28 20:17:32 fetching corpus: 54200, signal 381948/396009 (executing program) 2022/10/28 20:17:32 fetching corpus: 54250, signal 382065/396009 (executing program) 2022/10/28 20:17:32 fetching corpus: 54300, signal 382157/396009 (executing program) 2022/10/28 20:17:32 fetching corpus: 54350, signal 382267/396009 (executing program) 2022/10/28 20:17:32 fetching corpus: 54400, signal 382375/396009 (executing program) 2022/10/28 20:17:32 fetching corpus: 54450, signal 382461/396009 (executing program) 2022/10/28 20:17:32 fetching corpus: 54500, signal 382574/396009 (executing program) 2022/10/28 20:17:32 fetching corpus: 54550, signal 382690/396009 (executing program) 2022/10/28 20:17:32 fetching corpus: 54600, signal 382843/396009 (executing program) 2022/10/28 20:17:32 fetching corpus: 54650, signal 382947/396009 (executing program) 2022/10/28 20:17:32 fetching corpus: 54700, signal 383068/396009 (executing program) 2022/10/28 20:17:32 fetching corpus: 54750, signal 383191/396009 (executing program) 2022/10/28 20:17:32 fetching corpus: 54800, signal 383291/396009 (executing program) 2022/10/28 20:17:32 fetching corpus: 54850, signal 383437/396009 (executing program) 2022/10/28 20:17:32 fetching corpus: 54900, signal 383600/396009 (executing program) 2022/10/28 20:17:32 fetching corpus: 54950, signal 383711/396009 (executing program) 2022/10/28 20:17:32 fetching corpus: 55000, signal 383799/396009 (executing program) 2022/10/28 20:17:32 fetching corpus: 55050, signal 383891/396009 (executing program) 2022/10/28 20:17:32 fetching corpus: 55100, signal 384017/396009 (executing program) 2022/10/28 20:17:33 fetching corpus: 55150, signal 384163/396009 (executing program) 2022/10/28 20:17:33 fetching corpus: 55200, signal 384261/396009 (executing program) 2022/10/28 20:17:33 fetching corpus: 55250, signal 384379/396009 (executing program) 2022/10/28 20:17:33 fetching corpus: 55300, signal 384487/396009 (executing program) 2022/10/28 20:17:33 fetching corpus: 55350, signal 384606/396009 (executing program) 2022/10/28 20:17:33 fetching corpus: 55400, signal 384713/396009 (executing program) 2022/10/28 20:17:33 fetching corpus: 55450, signal 384808/396009 (executing program) 2022/10/28 20:17:33 fetching corpus: 55500, signal 384917/396009 (executing program) 2022/10/28 20:17:33 fetching corpus: 55550, signal 385005/396009 (executing program) 2022/10/28 20:17:33 fetching corpus: 55600, signal 385132/396009 (executing program) 2022/10/28 20:17:33 fetching corpus: 55650, signal 385224/396009 (executing program) 2022/10/28 20:17:33 fetching corpus: 55700, signal 385332/396009 (executing program) 2022/10/28 20:17:33 fetching corpus: 55750, signal 385450/396009 (executing program) 2022/10/28 20:17:33 fetching corpus: 55800, signal 385542/396009 (executing program) 2022/10/28 20:17:33 fetching corpus: 55850, signal 385681/396009 (executing program) 2022/10/28 20:17:33 fetching corpus: 55900, signal 385937/396009 (executing program) 2022/10/28 20:17:33 fetching corpus: 55950, signal 386038/396009 (executing program) 2022/10/28 20:17:33 fetching corpus: 56000, signal 386163/396009 (executing program) 2022/10/28 20:17:33 fetching corpus: 56050, signal 386273/396009 (executing program) 2022/10/28 20:17:33 fetching corpus: 56100, signal 386402/396009 (executing program) 2022/10/28 20:17:33 fetching corpus: 56150, signal 386529/396009 (executing program) 2022/10/28 20:17:33 fetching corpus: 56200, signal 387876/396009 (executing program) 2022/10/28 20:17:33 fetching corpus: 56250, signal 387999/396009 (executing program) 2022/10/28 20:17:33 fetching corpus: 56252, signal 388014/396009 (executing program) 2022/10/28 20:17:33 fetching corpus: 56252, signal 388014/396009 (executing program) 2022/10/28 20:17:37 starting 6 fuzzer processes 20:17:37 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 20:17:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8934, &(0x7f0000000080)={'wg1\x00'}) 20:17:37 executing program 1: r0 = socket(0x2, 0x3, 0x7) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd4, 0x0, 0x0) 20:17:37 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f00000000c0)=@bloom_filter, 0x48) 20:17:37 executing program 4: syz_usb_connect(0x0, 0x2f, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xe4, 0xd, 0x61, 0x40, 0x5c8, 0x403, 0x9393, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xe, 0x1, 0x0, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x2}]}}]}}]}}]}}, 0x0) 20:17:37 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000080)=""/216, 0x26, 0xd8, 0x1}, 0x20) [ 207.707382][ T3496] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 207.717633][ T3497] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 207.728185][ T3497] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 207.739125][ T3497] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 207.749069][ T3497] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 207.759034][ T3497] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 207.768269][ T3499] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 207.777860][ T3497] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 207.787288][ T3497] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 207.799472][ T3503] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 207.812173][ T3485] Bluetooth: hci0: HCI_REQ-0x0c1a [ 207.813004][ T3497] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 207.819209][ T3501] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 207.826008][ T3497] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 207.834219][ T3501] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 207.843706][ T3497] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 207.846852][ T3501] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 207.855142][ T3497] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 207.868733][ T3505] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 207.875574][ T3501] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 207.881365][ T3489] Bluetooth: hci1: HCI_REQ-0x0c1a [ 207.888401][ T3491] Bluetooth: hci2: HCI_REQ-0x0c1a [ 207.899617][ T3496] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 207.912866][ T3505] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 207.929743][ T3505] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 207.947047][ T45] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 207.947370][ T3499] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 207.963095][ T3507] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 207.965012][ T3499] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 207.971548][ T3507] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 207.986563][ T3486] Bluetooth: hci3: HCI_REQ-0x0c1a [ 207.993556][ T3507] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 208.002788][ T3507] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 208.010474][ T3503] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 208.024309][ T3503] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 208.034125][ T3503] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 208.042698][ T3503] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 208.055552][ T3492] Bluetooth: hci4: HCI_REQ-0x0c1a [ 208.062304][ T3507] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 208.084677][ T3507] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 208.095307][ T3507] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 208.110097][ T3490] Bluetooth: hci5: HCI_REQ-0x0c1a [ 209.325943][ T3516] chnl_net:caif_netlink_parms(): no params data found [ 209.578425][ T3511] chnl_net:caif_netlink_parms(): no params data found [ 209.810031][ T3508] chnl_net:caif_netlink_parms(): no params data found [ 209.860686][ T3515] chnl_net:caif_netlink_parms(): no params data found [ 209.933942][ T3507] Bluetooth: hci2: command 0x0409 tx timeout [ 209.940164][ T3507] Bluetooth: hci1: command 0x0409 tx timeout [ 210.012018][ T3505] Bluetooth: hci0: command 0x0409 tx timeout [ 210.092496][ T3505] Bluetooth: hci3: command 0x0409 tx timeout [ 210.092987][ T3507] Bluetooth: hci4: command 0x0409 tx timeout [ 210.175786][ T3507] Bluetooth: hci5: command 0x0409 tx timeout [ 210.198011][ T3513] chnl_net:caif_netlink_parms(): no params data found [ 210.432937][ T3512] chnl_net:caif_netlink_parms(): no params data found [ 210.858224][ T3508] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.866656][ T3508] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.876675][ T3508] device bridge_slave_0 entered promiscuous mode [ 211.031239][ T3508] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.039346][ T3508] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.050041][ T3508] device bridge_slave_1 entered promiscuous mode [ 211.211887][ T3511] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.219447][ T3511] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.229761][ T3511] device bridge_slave_0 entered promiscuous mode [ 211.288365][ T3508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.304228][ T3516] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.312051][ T3516] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.322532][ T3516] device bridge_slave_0 entered promiscuous mode [ 211.342873][ T3508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.357066][ T3511] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.365610][ T3511] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.376154][ T3511] device bridge_slave_1 entered promiscuous mode [ 211.385683][ T3516] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.393523][ T3516] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.403841][ T3516] device bridge_slave_1 entered promiscuous mode [ 211.613121][ T3508] team0: Port device team_slave_0 added [ 211.697923][ T3508] team0: Port device team_slave_1 added [ 211.705389][ T3515] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.713031][ T3515] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.723293][ T3515] device bridge_slave_0 entered promiscuous mode [ 211.741490][ T3516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.869650][ T3515] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.877497][ T3515] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.887005][ T3515] device bridge_slave_1 entered promiscuous mode [ 211.903248][ T3516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.968651][ T3511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.978568][ T3513] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.986399][ T3513] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.996495][ T3513] device bridge_slave_0 entered promiscuous mode [ 212.012188][ T3507] Bluetooth: hci2: command 0x041b tx timeout [ 212.018390][ T3507] Bluetooth: hci1: command 0x041b tx timeout [ 212.091621][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.092427][ T3505] Bluetooth: hci0: command 0x041b tx timeout [ 212.098899][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.132334][ T3508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.150627][ T3511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.184296][ T3507] Bluetooth: hci3: command 0x041b tx timeout [ 212.184361][ T3505] Bluetooth: hci4: command 0x041b tx timeout [ 212.228051][ T3512] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.235873][ T3512] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.245854][ T3512] device bridge_slave_0 entered promiscuous mode [ 212.252464][ T3505] Bluetooth: hci5: command 0x041b tx timeout [ 212.259321][ T3513] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.266957][ T3513] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.276488][ T3513] device bridge_slave_1 entered promiscuous mode [ 212.341226][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.348562][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.374763][ T3508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.388023][ T3512] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.395730][ T3512] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.406025][ T3512] device bridge_slave_1 entered promiscuous mode [ 212.419519][ T3511] team0: Port device team_slave_0 added [ 212.464683][ T3515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.491032][ T3516] team0: Port device team_slave_0 added [ 212.513715][ T3516] team0: Port device team_slave_1 added [ 212.554356][ T3511] team0: Port device team_slave_1 added [ 212.622404][ T3515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.719930][ T3512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.737366][ T3513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.753809][ T3512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.794022][ T3516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.801138][ T3516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.828388][ T3516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.932756][ T3513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.947440][ T3512] team0: Port device team_slave_0 added [ 213.067565][ T3516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.075281][ T3516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.101544][ T3516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.128243][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.135832][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.162189][ T3511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.179244][ T3512] team0: Port device team_slave_1 added [ 213.215153][ T3515] team0: Port device team_slave_0 added [ 213.233266][ T3508] device hsr_slave_0 entered promiscuous mode [ 213.244468][ T3508] device hsr_slave_1 entered promiscuous mode [ 213.261399][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.268815][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.295157][ T3511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.335033][ T3515] team0: Port device team_slave_1 added [ 213.346842][ T3513] team0: Port device team_slave_0 added [ 213.483093][ T3513] team0: Port device team_slave_1 added [ 213.527051][ T3516] device hsr_slave_0 entered promiscuous mode [ 213.536862][ T3516] device hsr_slave_1 entered promiscuous mode [ 213.546061][ T3516] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.553950][ T3516] Cannot create hsr debugfs directory [ 213.566585][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.573838][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.600242][ T3512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.756695][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.764157][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.790510][ T3512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.804267][ T3515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.811375][ T3515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.837712][ T3515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.878009][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.885280][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.911723][ T3513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.007010][ T3515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.014376][ T3515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.040701][ T3515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.065814][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.073339][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.099692][ T3505] Bluetooth: hci1: command 0x040f tx timeout [ 214.099716][ T3513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.102143][ T3507] Bluetooth: hci2: command 0x040f tx timeout [ 214.171960][ T3507] Bluetooth: hci0: command 0x040f tx timeout [ 214.252117][ T3507] Bluetooth: hci3: command 0x040f tx timeout [ 214.258324][ T3507] Bluetooth: hci4: command 0x040f tx timeout [ 214.259797][ T3511] device hsr_slave_0 entered promiscuous mode [ 214.275405][ T3511] device hsr_slave_1 entered promiscuous mode [ 214.283785][ T3511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.291437][ T3511] Cannot create hsr debugfs directory [ 214.342092][ T3507] Bluetooth: hci5: command 0x040f tx timeout [ 214.606185][ T3512] device hsr_slave_0 entered promiscuous mode [ 214.616329][ T3512] device hsr_slave_1 entered promiscuous mode [ 214.624753][ T3512] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.632618][ T3512] Cannot create hsr debugfs directory [ 214.849345][ T3515] device hsr_slave_0 entered promiscuous mode [ 214.858974][ T3515] device hsr_slave_1 entered promiscuous mode [ 214.867803][ T3515] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.875566][ T3515] Cannot create hsr debugfs directory [ 214.890468][ T3513] device hsr_slave_0 entered promiscuous mode [ 214.900555][ T3513] device hsr_slave_1 entered promiscuous mode [ 214.908821][ T3513] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.916633][ T3513] Cannot create hsr debugfs directory [ 215.280109][ T3516] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 215.406272][ T3516] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 215.434113][ T3516] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 215.552478][ T3516] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 215.720451][ T3508] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 215.831011][ T3508] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 215.851177][ T3508] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 215.926409][ T3508] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 216.177885][ T3505] Bluetooth: hci2: command 0x0419 tx timeout [ 216.179468][ T3507] Bluetooth: hci1: command 0x0419 tx timeout [ 216.268278][ T3505] Bluetooth: hci0: command 0x0419 tx timeout [ 216.293873][ T3511] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 216.320055][ T3511] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 216.337869][ T3505] Bluetooth: hci4: command 0x0419 tx timeout [ 216.344325][ T3507] Bluetooth: hci3: command 0x0419 tx timeout [ 216.352022][ T3511] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 216.442282][ T3503] Bluetooth: hci5: command 0x0419 tx timeout [ 216.469381][ T3512] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 216.496837][ T3512] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 216.557716][ T3512] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 216.590853][ T3512] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 216.611423][ T3511] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 216.674527][ T3515] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 216.753421][ T3515] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 216.869508][ T3515] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 216.955541][ T3515] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 217.019907][ T3513] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 217.050191][ T3513] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 217.129663][ T3513] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 217.195666][ T3513] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 217.403066][ T3516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.590717][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.601547][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.649070][ T3516] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.765456][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.776544][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.786721][ T1022] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.794316][ T1022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.870319][ T3508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.898013][ T3512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.928998][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.939672][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.951305][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.961569][ T3560] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.969203][ T3560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.978776][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.030431][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 218.037273][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 [ 218.050387][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.097624][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.109350][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.193063][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.203790][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.215368][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.226696][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.237369][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.273650][ T3508] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.294244][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.304843][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.373835][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.385880][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.422611][ T3516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.444042][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.455020][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.465362][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.472935][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.482611][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.493301][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.519483][ T3511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.529315][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.571571][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.588317][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.598629][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.606408][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.639996][ T3512] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.775211][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.787305][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.799283][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.809959][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.820170][ T114] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.827736][ T114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.837438][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.849232][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.866127][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.876111][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.974992][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.984831][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.995948][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.007488][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.018601][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.029369][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.039640][ T3560] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.047298][ T3560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.056253][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.064373][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.081614][ T3511] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.119047][ T3513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.146929][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.214321][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.225529][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.236037][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.246681][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.256745][ T3559] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.264327][ T3559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.273807][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.311407][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.321580][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.332547][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.342819][ T3560] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.350306][ T3560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.359809][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.370393][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.391384][ T3516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.425300][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.436413][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.449479][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.460592][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.470373][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.483807][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.522373][ T3513] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.553952][ T3515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.579058][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.591129][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.602916][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.724640][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.735402][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.745680][ T1022] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.753353][ T1022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.762970][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.776501][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.787128][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.797220][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.808917][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.820430][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.830857][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.840703][ T1022] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.848259][ T1022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.857823][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.868979][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.879717][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.890282][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.913326][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.923547][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.934393][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.945852][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.037649][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.062795][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.070774][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.078841][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.088670][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.098589][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.110270][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.121855][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.132494][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.159868][ T3511] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.177223][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.206308][ T3515] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.244312][ T3508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.443622][ T3516] device veth0_vlan entered promiscuous mode [ 220.494758][ T3513] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 220.506796][ T3513] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.553344][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.564204][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.574931][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.585531][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.597313][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.608680][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.619339][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.630202][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.641105][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.653123][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.663839][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.675019][ T3556] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.682557][ T3556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.691365][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.701494][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.712161][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.722235][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.732177][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.742616][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.752465][ T3556] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.759838][ T3556] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.769337][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.780851][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.791337][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.803212][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.811235][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.838189][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.848076][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.858138][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.868033][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.877874][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.941822][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.952511][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.963850][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.976809][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.007425][ T3516] device veth1_vlan entered promiscuous mode [ 221.031647][ T3512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.107347][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.118621][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.129268][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.139270][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.149540][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.160021][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.168109][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.176126][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.187670][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.221635][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.232410][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.242999][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.253541][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.267718][ T3508] device veth0_vlan entered promiscuous mode [ 221.342529][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.382701][ T3511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.390664][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.399554][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.486953][ T3513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.506743][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.517673][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.584255][ T3508] device veth1_vlan entered promiscuous mode [ 221.623152][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.631191][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.639322][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.650234][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.709573][ T3516] device veth0_macvtap entered promiscuous mode [ 221.783945][ T3515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.813227][ T3516] device veth1_macvtap entered promiscuous mode [ 221.850740][ T3512] device veth0_vlan entered promiscuous mode [ 221.860866][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.872693][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.883163][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.893884][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.905329][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.916369][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.926881][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.937908][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.958664][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.969335][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.078418][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.089996][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.129807][ T3512] device veth1_vlan entered promiscuous mode [ 222.160380][ T3508] device veth0_macvtap entered promiscuous mode [ 222.204967][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.215531][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.226255][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.236976][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.249271][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.260110][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.270962][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.281526][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.302847][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.313101][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.323165][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.333263][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.355597][ T3516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.373282][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.384903][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.410081][ T3513] device veth0_vlan entered promiscuous mode [ 222.425254][ T3508] device veth1_macvtap entered promiscuous mode [ 222.453534][ T3516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.473920][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.485755][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.526621][ T3511] device veth0_vlan entered promiscuous mode [ 222.543877][ T3516] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.553027][ T3516] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.562140][ T3516] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.571093][ T3516] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.638059][ T3511] device veth1_vlan entered promiscuous mode [ 222.696283][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.706897][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.729989][ T3513] device veth1_vlan entered promiscuous mode [ 222.750840][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.762947][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.777750][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.845384][ T3515] device veth0_vlan entered promiscuous mode [ 222.858094][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.868776][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.878737][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.889648][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.900937][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.911993][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.950601][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.962467][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.977176][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.017361][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.029056][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.057319][ T3515] device veth1_vlan entered promiscuous mode [ 223.073228][ T3512] device veth0_macvtap entered promiscuous mode [ 223.210327][ T3512] device veth1_macvtap entered promiscuous mode [ 223.228238][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.238869][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.249431][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.259843][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.270864][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.289946][ T3508] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.301660][ T3508] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.310731][ T3508] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.319840][ T3508] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.363106][ T3511] device veth0_macvtap entered promiscuous mode [ 223.412786][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.420806][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.426289][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.439393][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.450227][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.461984][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.549817][ T3513] device veth0_macvtap entered promiscuous mode [ 223.549836][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.549905][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.563547][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.583624][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.662595][ T3513] device veth1_macvtap entered promiscuous mode [ 223.689128][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.701477][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.711786][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.722520][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.737506][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.771428][ T3511] device veth1_macvtap entered promiscuous mode [ 223.801628][ T3515] device veth0_macvtap entered promiscuous mode [ 223.828366][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.839409][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.850536][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.861546][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.872517][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.950224][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.965635][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.976410][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.986487][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.997166][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.013538][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.032476][ T3515] device veth1_macvtap entered promiscuous mode [ 224.063027][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.073840][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.085076][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.122814][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.133554][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.134530][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.143545][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.143612][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.143662][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.151443][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.162150][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.166934][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.260304][ T3512] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.269540][ T3512] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.278715][ T3512] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.287788][ T3512] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.307309][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.318074][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.328191][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.339129][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.349255][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.359969][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.370073][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.380805][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.395711][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.413780][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 224.424346][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.435319][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.445890][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.456883][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.501277][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 224.513543][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.523672][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 224.534392][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.544459][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 224.555163][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.570249][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.585997][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.597103][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.616643][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.624815][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.640430][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 224.684194][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 224.695759][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.705881][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 224.716554][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.727171][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 224.739507][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.749557][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 224.760236][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.775182][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.802412][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.814735][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.824830][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.835503][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.845553][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.856407][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.866438][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.877092][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.887313][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 224.898112][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.913200][ T3515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.951645][ T3513] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.961316][ T3513] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.970406][ T3513] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.979528][ T3513] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.996004][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.007320][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.018394][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.029285][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 20:17:57 executing program 1: openat$vfio(0xffffff9c, &(0x7f00000002c0), 0x4001, 0x0) [ 225.353881][ T3532] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.362000][ T3532] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.369961][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.544257][ T3511] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.554055][ T3511] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.563245][ T3511] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.572352][ T3511] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.606640][ T43] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.614833][ T43] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.671263][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 225.700474][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.708574][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:17:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0xa, 0x0, 0x0, 0x0, 0x203, 0x1}, 0x48) 20:17:57 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 225.827044][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.886265][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.901395][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.911921][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.922629][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.932732][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.943426][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.953546][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.964242][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.974343][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.985030][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.999938][ T3515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.026722][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.038058][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.117532][ T996] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.127124][ T996] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.160385][ T1022] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:17:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000f40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@restrict]}, {0x0, [0x0, 0x30, 0x61]}}, &(0x7f0000000fc0)=""/151, 0x29, 0x97, 0x1}, 0x20) 20:17:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000940)={'bridge_slave_0\x00'}) 20:17:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x18, 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="06"], &(0x7f0000000400)='GPL\x00', 0x1, 0xb2, &(0x7f0000000440)=""/178, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 226.740965][ T3515] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.752621][ T3515] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.761597][ T3515] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.770689][ T3515] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.949525][ T43] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.957654][ T43] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.991071][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 20:17:59 executing program 0: socketpair$unix(0xa, 0x3, 0x6c, &(0x7f0000000340)) [ 227.236462][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.244866][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.278529][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.622455][ T996] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.630495][ T996] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.647904][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.953928][ T996] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.962120][ T996] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:17:59 executing program 3: syz_clone(0x1100000, 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001500)="fc") 20:17:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xc0, &(0x7f00000001c0)=""/192, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:17:59 executing program 1: syz_clone(0x8040000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="f0") [ 228.434464][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 229.271995][ T1022] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 229.642362][ T1022] usb 5-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 229.651346][ T1022] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 229.822346][ T1022] usb 5-1: New USB device found, idVendor=05c8, idProduct=0403, bcdDevice=93.93 [ 229.831907][ T1022] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.840116][ T1022] usb 5-1: Product: syz [ 229.844579][ T1022] usb 5-1: Manufacturer: syz [ 229.849351][ T1022] usb 5-1: SerialNumber: syz [ 229.859212][ T1022] usb 5-1: config 0 descriptor?? [ 229.909445][ T1022] usb 5-1: Found UVC 0.00 device syz (05c8:0403) [ 229.916242][ T1022] usb 5-1: No valid video chain found. [ 230.117945][ T3565] usb 5-1: USB disconnect, device number 2 20:18:02 executing program 4: syz_usb_connect(0x0, 0x2f, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xe4, 0xd, 0x61, 0x40, 0x5c8, 0x403, 0x9393, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xe, 0x1, 0x0, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x2}]}}]}}]}}]}}, 0x0) 20:18:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0xd, 0x0, 0x0, [{}]}]}}, &(0x7f00000001c0)=""/230, 0x32, 0xe6, 0x1}, 0x20) 20:18:02 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480)={@map=0x1, 0xffffffffffffffff, 0x21}, 0x14) 20:18:02 executing program 0: unlink(&(0x7f0000000000)='./file0\x00') unlink(&(0x7f00000001c0)='./file0\x00') 20:18:02 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40049409, 0x0) 20:18:02 executing program 1: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000440)={0x18}, 0x18) write$apparmor_current(r0, &(0x7f0000000540)=ANY=[], 0xffffffa9) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = creat(0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) write$FUSE_LK(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, {{0x7fff, 0x1f}}}, 0x28) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={0x77359400}, &(0x7f0000000180), 0x8) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) openat$autofs(0xffffffffffffff9c, &(0x7f0000000f00), 0x0, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, 0x0) 20:18:02 executing program 2: r0 = fsopen(&(0x7f0000000140)='nfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 20:18:02 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 20:18:03 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mount_setattr(r0, &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)={0x0, 0x0, 0x20000}, 0x20) 20:18:03 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) 20:18:03 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c80)=@bpf_ext={0x1c, 0x1, &(0x7f00000004c0)=@raw=[@alu], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x9b01}, 0x80) 20:18:03 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) [ 231.252022][ T1022] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 231.643698][ T1022] usb 5-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 231.654182][ T1022] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 231.832331][ T1022] usb 5-1: New USB device found, idVendor=05c8, idProduct=0403, bcdDevice=93.93 [ 231.846055][ T1022] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.860637][ T1022] usb 5-1: Product: syz [ 231.865170][ T1022] usb 5-1: Manufacturer: syz [ 231.869958][ T1022] usb 5-1: SerialNumber: syz [ 231.897443][ T1022] usb 5-1: config 0 descriptor?? [ 231.964552][ T1022] usb 5-1: Found UVC 0.00 device syz (05c8:0403) [ 231.971180][ T1022] usb 5-1: No valid video chain found. [ 232.159956][ T3556] usb 5-1: USB disconnect, device number 3 20:18:04 executing program 4: set_mempolicy(0x3, &(0x7f00000003c0)=0x4da0, 0x205) 20:18:04 executing program 3: syz_clone(0x110c2400, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:04 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000004000)={0x0, 0x0, &(0x7f0000000000)=[{0x0, 0x47}, {0x0}], 0x2}, 0x0) 20:18:04 executing program 0: syz_clone(0x21020000, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:04 executing program 5: syz_clone(0x182c0200, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:04 executing program 1: futex(0x0, 0xb, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, &(0x7f00000000c0), 0x0) 20:18:05 executing program 5: syz_open_dev$sg(&(0x7f00000006c0), 0x0, 0x20d82) 20:18:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000006c0), 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000700)) 20:18:05 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, 0x0) 20:18:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000006c0), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f00000001c0)) 20:18:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x2, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x48) 20:18:05 executing program 4: get_mempolicy(0x0, &(0x7f0000000080), 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2) 20:18:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xa, 0x0, 0x0, 0x0, 0x4}, 0x48) 20:18:05 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000380), 0x1f, 0x1) write$char_usb(r0, &(0x7f00000009c0)="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", 0x144) 20:18:05 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000006c0), 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2287, &(0x7f0000000000)) 20:18:05 executing program 0: r0 = openat$vfio(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, 0x0) 20:18:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x38, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x8, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast1}}}]}]}, 0x38}}, 0x0) 20:18:05 executing program 3: r0 = timerfd_create(0x0, 0x0) ioctl$TFD_IOC_SET_TICKS(r0, 0x40085400, &(0x7f0000000000)=0x3ff) 20:18:05 executing program 2: syz_clone(0x40800, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:05 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) [ 233.815316][ T3666] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:18:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000580)=@known='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 20:18:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x7, 0x4, 0x18, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 20:18:06 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x9000) 20:18:06 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 20:18:06 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_DELSET={0x1cc, 0xb, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_HANDLE={0xc}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_EXPRESSIONS={0x68, 0x12, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, @reject={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}]}}}, {0xc, 0x1, 0x0, 0x1, @ct={{0x7}, @void}}, {0x1c, 0x1, 0x0, 0x1, @queue={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6}]}}}]}, @NFTA_SET_EXPRESSIONS={0x11c, 0x12, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @counter={{0xc}, @void}}, {0x14, 0x1, 0x0, 0x1, @connlimit={{0xe}, @void}}, {0x44, 0x1, 0x0, 0x1, @redir={{0xa}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_REG_PROTO_MAX={0x8}, @NFTA_REDIR_FLAGS={0x8}]}}}, {0x24, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_ADDR={0x8}, @NFTA_TPROXY_REG_ADDR={0x8}]}}}, {0x58, 0x1, 0x0, 0x1, @dup_ipv4={{0x8}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_DEV={0x8}]}}}, {0x34, 0x1, 0x0, 0x1, @numgen={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET={0x8}, @NFTA_NG_OFFSET={0x8}, @NFTA_NG_OFFSET={0x8}, @NFTA_NG_TYPE={0x8}]}}}]}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_DATA_LEN={0x8}]}, @NFT_MSG_DELOBJ={0xd0, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_USERDATA={0xb1, 0x8, "b878a781634dbd278f40776bdb3d5d69301b50adfc8b5d7651fa5f92bcc9df58c27cbb75d2a1f75e2c1aa90a3d2b526d50b610af8e1d5e3b4181cd92e6283b3b0262bf823701a654d3ea5301d6c14b9884a00de27c2a041d71eae52983bbf01bb70b892d3bb3e05e1eef0c0199f19e778e6b8394813857883a29f271680f270177a0092695380be51d8a0fc93bf88b977e87e1f78f747c068fff5679f53b5382148a634b8b084d1aa1be607b6a"}]}, @NFT_MSG_NEWSETELEM={0x29c0, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x29a0, 0x3, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}, {0x2978, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPRESSIONS={0x1844, 0xb, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, @reject={{0xb}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5}]}}}, {0x144, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x130, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x11c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x9, 0x1, "3795e2fbbc"}, @NFTA_DATA_VALUE={0xc9, 0x1, "e1fc27900bda31d946ced4d0677114646f2020d0edd45f2ace18622e8fad55e71d1684456522bb8e799125c8ed02b994dabf4b31dd71996eb00cbad18f1bfb164f0deeb66c483ddc9cc64a0c211401955a1d80d101e6db1952955604a87fa5bf0fb6c80ed134e07cf1b8870a126cf03ca8c06652b66cfd8eb215e9a803ae4a6b7603ad912a511ef89c483e9444d2ad9bd958046204d34ff8ced0e8dc18b01cd69773b2f7148025b68cd9ab6b9fdd7848abfe95a208c1856e259cf34a818fd12aec317f4f4c"}]}, @NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DREG={0x8}]}}}, {0x10, 0x1, 0x0, 0x1, @dynset={{0xb}, @void}}, {0x15f8, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x15e8, 0x2, 0x0, 0x1, [@NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_XOR={0x1338, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x71, 0x1, "8106417916b08da31c4eb0f89f974819fdcee4dfc485db1c8f1f69eb112246ec4a24ee5fbf445352d3534946b8df1559c965a38412c7901283c3407b6e3d285bf7a3b9189a8bdf181ce2d306bb053de445f99b89d34ca6d7bed6a3a09be28ce992fcd890e5329248d0a987bc09"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xb5, 0x1, "714f5ce641f0152934f6e2959356859424b85145bf501bd5a3bf474125a6b1f360ce052253286ba2d00197ae25e195ea7acd9c07afeeaf2c49f825d85827cc018afd1c873d322bf021bc4beb56421c43c9b6ba182080817d73d02e72a8b23dd8bdf3f7398546d2c09c5375e60c1890800df07b4e2954ddf09a4ea1d0612f389c13577ff28d121fabcd9d01647550d4cd63191a7aa82648b8040b03adba7fd037bbb44af5766057dda4271e8fe02539e502"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xc5, 0x1, "8375214bd1e8d93885ce1c95cfa21a6cd689adf4f603bca649ee89668a6849b366d0896f4bec91e81e8716c7abab0e979a7b86c2c2c40d4ee7f89729d48df2883922d80038ac3b33fa393926d6aaeca8b08df205e3ea7cff2d512da21a589f6a9052317d81573629a427a53ba6db350302c3280181d7cc3d4b4cba18aa181f832eb48da2fee1a88bc6fbdb6b4f22aee574fe107bcff268c0adae1f94d606a10c5a60ad75adb06abd23d6a3a84f4da0fa9b413e0bbf4315b6ff335a2f98533e36aa"}, @NFTA_DATA_VALUE={0x1001, 0x1, "4ed1a8de907c0f071d48c0a610bcb980e8f484a94bad927e56e16347334aaefa4cb30023b5e2bf2a99768b9f8826bea37dcccf3a20b88c03bee09cf3982d9a1afad343da01703756932dfddd55daf373f89cf89088109a764b99dc9eb88cc6d1d4f2acfac8fb412ebc17f6f3de76d10e2c23b62056e46afac982c5fe990e1ba6971d5b22e501b96401044e01cab969fa7d5b285f508af96b433894b91acacd18d327de0739b9d5c8f15053b29866c82c151ab558adf6371c45f2d8513578ba61d0a2d14e3c636a65437ecf6345bd28e9b06cadcfcb1d27d1389c69b24cd08a17e58e44090ea3a2a9bb480fd9bfa6d542164aa3a4334d6a2738ce6d2e2c7b8e010c424f9df94f0d56562b1b8f862a08bea1000e819c8373488c631b804363329f8d008404b63c28e0a7aabe53e281ec7f5c7ceb9c360c61b2b8ab96366c25282319cea09c9d3ad206ace52855f8a43147d57aa47b96b6ba2cccf384da817cf983541dd6dd92f5e3b79a175ee92357e0d617df0c02d9da78d4e654e317749daea442dc70210682e574f21c7f100bca76f311e13899c7f3c33dda225020eaa3f1efc99af1f8016bf6d0f5f12d8abcd67116065d8e696f826c3c997abf9e9e294ee7b42ce16004bb8ed298cbb49b1543c7a25a68cca6db2feba3871c7f080f80f12222ea93837ab8c5d85e2ba24d9dc8d0b76813305f62ae0e32fbecc69130f5cf796abb864a7f68506ceb60d0ef05f8b9da4dc75afab618d23c0be4cd1a702eb6ceb97d6c5ea34b68e8479cdeea73ac23df4eac955b0a5848824054206c044c3f0f55ff243be9d707fcf3f6b6557a81db275673fe39efdb717da0bef8832f449d7f197d5934f7a5bdd7758d9994963bfde177d8c6218a24733a99fe5e9234d1522d891802c1e59804114b71f46b3e33412c71111791d99286a3558f0f173ea5e571c754bb3a09fe49566ad700a5fbdd17ea8bc12a7a099be1416ad28fe51683a84508b2575665b0b029538f6e9e146f387b0a6a4c38456fb657555dc94ea931e95ebfb68bb1a79593eda8d51e49c1787b6e7e4b49e30e73240911f3e4bc186ae1a3de461a69183876ff834f9e5ef7f921e5941f143440b785955ec3b10667c05a8a7c1f15965d207d15bada4812d89818673b664c377cca1ca185b14f2bbbfec3096d92b6a3fead0104cb502edf12da8f555af9a4578854ff3fcb6024e3d00882e869a611f788fd32c8a8bc4e7ead38023e7f28fef6b86bee493b910eddf8c9db8ae2fcdc7d5db3051be5575241142050afa975b439ce464abcbde1a7609167575afa12aeb4ccac9933897de408bc6fecbaeb6ccf52f0c42b164aeeb18222f4606b07619fbc70ec537c59c8bcb33df759c02415b53130de85967d37a7e33bc3147a577b8b52bb2ae3a873d46ed5181f24fa3ff84f52a46bd26e10f8f608ecb368440970434b4f044419fb3e7da0938981e8016cb08aeb84740f7a43ee3d8846e0d511758018efce891e61135fc7492e62b5f248c5f1c549c3053239e35793c9bb3a51ceeac6f042a37bcc28feedf38bb52b1c9ef118520ce0fcf092e25ed5e254fa10e14324c0d8c0eaa09b4f2adb8ae3d0afc4a0c7105b393dac76d6beac6307bcbbeb86a241215435e51a7b82891ca829377757e7d5a636467006c4578e5330a6aeceb09e11d5433db2733622e16d8eadcef84b9e8f3d2a3af28101144c59ee053844a1c7f7ad9ca1a3e48348bd1fd6d843cd832ae1e326ec7ab85bf0859025e3d827d79ac935efd10771a3e5177cef858c6e0c65e541ce383883ecac7bfe91eb4ffb325951edc23c45109ef1e6039df40633ea4ce63146aeec8b2494243bce8a9b59c3163b9caec89fe9e103adc0c1eb3f5eaec687a525df7c2a6208f9338c216b7dfa6d8759366cda5083a4d00f3839869bb2f83a144cb46eb0e41757d52f947237070950c80c644c8ff0da58f7c7e91a251584db466e1fae52a1b6ea351460efc55afde88e71f418f588ae57c5ca43220823036d5ec2d9e6354536804d2516bbed1b5695d6aa02969fe5d7321ea88ba0522639f310150e9dd756072b6455f854dff0d49cc205d2f640ffae4d4f986e2d373b5933e5f7d732b1c17c1199aab8d5204be1dde6ff0c44cdf96f11d63fcf588d61a5e114f2adb2afd2354d6ed7ea973b23d8127e7458b61d8ca81c67b97c581f4d231e7d040c2bf793c0e6466fa455a5f05a393aad9f77a83e618c7dfbf39f518af4f4c1332c0046cc1dc6c13b1966cbb169f06b4e99b3ea007b281d2ecc19bbd09ed959c74764d1586f58385341a9c9e602fd7f2e47f2ec5177a0d9bd300023c2f38ec5d886a73acd792038ccd95e9a3d05526564cf320d19eae54ceb06a9b5b61f46ac93a32efb4c1c7812001c120dcf134510da8e01e52239c2357842b4ac066d6375d39a9479febbba8618b96ce377e611b3fbb6a9ec0132910e3405bcf4a60130d6ffb248cdfeac12550b5459b4d97d7b871bddf1ae334b99bac2e2302c072087142c7012092488c2427ded9d092c737b2451a520e9d2b4a2db1ca5e3e3d9b3153cb866d9b731d8020a6df2c1f9e645d0ba1ea7f0af4051e0bd1fb272d9d0d23e60272857d299c4f1b261d31b77eb5429e4923b9ea32ce49ab647c788733196abbfa3871d9f977b79b9097dc74c15228c9b960d5802c33e73f52c5a759416cd33442d1ad2168175b26e635889c439fd903c8d776f893e7a39e2240c380d61c5ab7844e1fa9515121e726d5684a3223e797d186ef4b1a01c2bb04b86b8c5060a2791c5493fe6fc7a0ef1c9eb79bcb656356fd91f2a855356b2826f33de8267522d80d3a9084aa3eb68a66e24ca17f18f90a1ca17a7d17c5571dd982e5c7cb747db3d60021237e4b398bed17ed04b829cf63116c30ff8e156a66bcd1d40c3421f839132ef7c77f0fd18f8d47084d4b875751b0eafa7d9667f289a789b29fc52192bc8915059b22b52ea8b75f4d2bdbaaeb83e6c6bf55141aa9b3181b9607d1ccd681c9145eb70d8795271a0df02ab4b43151f175aa4aa48b3e33336619c156f339f90a8c204ebc3a985e29a820066ef4f08e1e4a5c311780ef2ae6203a914b82dbfc3688ebe3ca7043b74fb8ad8e9765130f912f8cbfa103e304c3e87115441fb9740c47c404c21f8557ff1f44f9fc7038955d9b736905d9d53cb21ca0e3bb0441b0ef5815af7fe738f7f5ccece1c87bab8924f06b62235883753ad18d98137383b2445f813f4eef46771faaa3b2c90fd57b6cc62e83470a6e91001862bd6b8e612c9cbaa3d0db39bddbf243a01b7aa54d27e47dcdc7da9820c4dfd91642bd5e94b74cd577ca58579d433eed2500379cea046a583fe8dfdc40cad6ea621dadd42c2e5af7e7519d904ec181f1ec28cf098f1b9c1b12ebd247b556e1683c2dc5e617fcd86f011d6824bbe5125f75a835a40edbd379971443ca467a5950c5cd0382eaf2f093c775cd66ac054817d7a9568e21151ff0631ea2041bb833c84fe09802110d4813098637589f83aca06d32777cd972e4d1c7f038b95ed82d96689656dfa48b770acceb705100bb623ab8e47394081a986650b98713756b38c94dc2fe23233fd73499bcc3454fba5a931bbfcbfb0b5539239aab31119a4b3f7b26f4136b78e1c000b48e5af7e97b2fb7a43e12cee55ece9f6309064661d4df203bd690ad7d4a5274f27806912287a72c7a956ba668a168c7529f9fbf7566c614b4f074a550c0148b8bae3409683de2b3ef1a476d473d8a9be7656707f6fba365fe205ab732923a93d291eba3d732ade9b587b51d47d8e7d2dca7755aae537ec4ff4ad9d85087f0e914b9d962730dc9967ca167ef06c1b9bff8db906719b410de2fb9762d0fea296ea770a6472b25c623e2f494c9541282e25dae01759bc2e9c671b425a165d40f0520843ad11778804dacc78b575dc2c5c33bd46c5f8bf6eb9cdbf4675f804ea3744a2b29dadac523e647d5280132c45f53e44ab0a65a03a2dbb86fcf856f17ad0d386cbab669896a847513645c00d68d4369ba682024ab97d0ab6f32648fc4b6e43ed2e04f3e5791bc0204423c36a23abde715c09a065d5924c48e08ef58ad00e9f6917ed636950169c78df05a20cd86431ed2a8a2aa684655714a98a889e3f83e6cc2af14d3f94f537178d597ef271ff85bbd3a1c68a70bc42c72d649d484be5f9d350f02aded4093c526e7c3eccad030c1e4961a3d49e82ba41a85941d61b9a101967bdf389ba5fd06feb2f538abf54c5a89b85b9e1c9e0251a8eabcc63c81940fc5d2bd5aae126f7ea768248d395d9629744e814b60c9560ab05a664a5e568d38f94b0854c41eb34622828864a04f1692fc2f45830e8d63c6efe7491e7ad758da2ba3402a06b4001e2fdca90853f964fd7126099e872fd31adbf318d777d14a2eea1b78db86d650b51ef34a7f282b179dc5f665aa7710ef7ef027756c0dd6d46aaa6b004460f074e48079144491d0ab8537a309216610386deaf9793bf0ce4ad169ca922dda2ffa8384198df748735b37731900f9a3198b2a122652d241ac0260524e5ca41fd3765998294efb3d5c00ff2ce4747963f2059449dc3883f1565bdf05fdfe58200dc745eb87ccc1980da106689e62dadc01a42d51b5f597733fd7de463d8f8e3bf6538a06c62285ae0f6e3b85208110d97311aa587fc8ac7e12625ff2e6c18f150745f772af5138040e5f58d95054cc75a23e6cbc5f82729e1ef68749335a6b593270686bb94b5b916d34f6eb913f1313cd25c433d1327d076919e938424d821ed4dcaa962340db9d3b0d2e9b39976fb723b2452c6e839922ac7532c790c12ace6d68c4a7016a49cb51cb1f1b40c513e74cb8e4a415e82be19f09084fee0c928bfa955bd236fa4fc94428053989ef3db5aacb59c5f8a952be2cb23e27b247589b6f1b8f7c5e5cf51d0f832830ec54b9fd449804627781ec0c2752926e032b098addc98384940cf61a44652e87a89866ae757f11ee8401b0c9d67a73b58d725c1a3f832cf2f9a51ca77b8b951852a6369a0022c660509ab7340dac933a97ce6e617d3838821c6c838cbee456f61d141b6740bb607d06bcc2f1a50fe5c4a898f06272a93d2fb1982e77ea69703f94d177095b841953187f77ed256d0ac9a8ebdd35733bdd3c685e7bdaad828e37b99dae5b74df8cf50c7daf321a73f669a39e5b7e7a69e4c7b4d333e8394f61520d23dfb8222448abe01fd521243be6b26b7acbc7e75ad8b14d1e4c15569c7a3e497c93c26f05614eeb0e721103730210b2657614065fea5d1077c18dc5ca78249d6cce797aee0bb6f1ca5acbe17a2d834130c5aa7239287d76cc13bca7bc8a3577248129b33ba48cfdd00dc45515cef929c662969909033b6c8b5a24151ded8cb68715759569954345cbe6c8b9ebede364f6b60a0059caefaf5bd81334fcd987af01226067018214ca905dd9e88dea44e46544193e8696e849d854c092bb7884377374f216900ae315491b5e5fb8afadcf131d6d5cd59aef85ae2d874b60f22b5ab9c540471d945cf514dc9e4d0d7574f938a2b5916c522c563471ad81734d56ce7003fdbce726345a277152deb088a4bc787d02289a9001e74bb142561b1777e17e8e88fdbb8ea9f3ca25a53f4fc4cc7bdb9b689f09ab949fc6abbd1e220e4ba8121ca9c65b7c58e0b99a7df2f88218e5c82b2be23f851d113b85bc8700957e486518025356dd3e6592ada2c5bffc684219b07bbf1f0deb774da941ec5a4f48d8578c0d61f2cefbd4bf3986e643459fd40f127"}, @NFTA_DATA_VALUE={0x65, 0x1, "bd22cda481ef40a9214bc32718b580f65d76adca2b89c0029fa962621c0aaa23f171592dd5b03b99850652af9fa923b3b166105f6939da4753392f48831f086e9e4d10243f5bd1d902335fb8a3ce22b33ee9b89e9b92b32888fafa0b978a18b829"}, @NFTA_DATA_VALUE={0x21, 0x1, "968e9193626bd7747f5efbee286a6ea06d7dc789f5bcc4ee01d762371c"}]}, @NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_MASK={0x294, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x81, 0x1, "7087fa4d327cd778e5a2a2700482bfeb8023ef8b621149bb1ea03909703bb23213c1491c3bd645a9f3cc5705d503adb752cf65ca9f86dc2f0e9143d0f5d3c182a4ca1b7f43f3fee45e4e5dc1f81106df8e9f95eacb4fe6af1ae5e7b926d4c4fdf63a64cff415e77d2fc92889d629cebd7adfb06da6079657e0b0dc9663"}, @NFTA_DATA_VALUE={0xfd, 0x1, "be01ce20133e25f3bde7794062f850fb80e004f694fe1acb2ab8bd1b6542eb7492893178d1c09230e1a76d8c07efaba72c7d835f90a0fbd675b12d547524027280d763a9b1c1982341a947a4117528a197ce8f7f7cd3dee8a07fa23314de9c8d235fb8f7954b0f916b1dd2c20e7c6ef147bfcbf309390deae212163569ee67447a18c3f8a291eeb1f5927dd0bd50df1d0ad3270b70cdfb87caa4844ec73ec8a397e6b5a21ee014d8e39ef7d58ad67707446190707a9c7a8e7e03cc2b0ee48b2c51fd5b47f77ad2acaebe61bf47246e733f40c6a11804e7b292ca4fdbf85a66cdec33a1313caf841fde9a520990e143fe7d3675d9b27be6accf"}, @NFTA_DATA_VALUE={0xb1, 0x1, "5f7bdd323102ccd10f8f7c5ac280dbfb8486f0bc1bf916e49b9fed1af71715a0746e896e55d439f81975090efdb050a8eb86726af809a57e3fe1713a965468cafa21054fd1491d2239d84609f61a5fe92ea28f3271c438cca30c64aebb991a13f0fc6430b86d63eff32e42dd37924ef433bf2130709362ca9a6655e217eb0d3e57e30a4eda13101d41cab9038ca1a52d33b75f8a55b977acf09d155ad609085d43fbb85670040ca6603316e229"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_BITWISE_LEN={0x8}]}}}, {0x3c, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8}, @NFTA_META_SREG={0x8}, @NFTA_META_SREG={0x8}, @NFTA_META_SREG={0x8}, @NFTA_META_SREG={0x8}]}}}, {0x10, 0x1, 0x0, 0x1, @hash={{0x9}, @void}}, {0x3c, 0x1, 0x0, 0x1, @masq={{0x9}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_MASQ_FLAGS={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_FLAGS={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_FLAGS={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @dup={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}]}}}]}, @NFTA_SET_ELEM_USERDATA={0x1001, 0x6, 0x1, 0x0, "d6ecc2788c3458a48b489447f57fb7cd00cf0edafd9fd8b5a14b122a3ccd71dafbc239422cb58108f0c28ef5d185e1ca99ff95a62821e88cb1d8feec3999b261bd73c397363f10d30ef6cc12b29427555ecc4a70217f1e025ec9e638ebc9b4617bd497a4deab46cfec27b2db54c12a2bfc14266586f2afd594ef14fb7e064e45b49f82fbd83530a7d66c9f2399e9d2af9a9d82cb02f5475a4450ffa091b1dd70fdadffcecc81a09ead130ceefd9a85ecbb7afe0c02e4b2079455c1c4831b64ed5ee7a70bd2c76e4a1dbf33fe677414578e69a155e538847cb191b61d92351854105e981689ec681fb4eca962049af58911abc70645f467d4c29a929f36f965e7501e210fdae45b459f2d58436a249d8a90d251f331f9984798ba8b717e88cdab00bff13e4a9102a35007a0f44127dab032decc881c40c69e49bb7c9281732a0ffd515e1ffbe298947d4eee59c242a210a4b92c1a073a4bb633410dae3b5c353f6ca37ddbb76c0396537a8845b87e05aba7b4c7403c0389f228780ad079a34266c900ac599b1d110903c2d7ce8fd5f09afddb08c584e29fa22521e06ba85761e958ebdeec1122b4196bf165524daecb209727ee30851c6bfb247b8342ecd8993fcb29861f0f29ba3f5b48af599e89903ecd41bbf589e6d28b0e48feb5032adb10a71dbc127d61e18272c24123fb85fb507a2cae3409581fdb5b6fadcb0a41f6f4aaec7da9ec7a792e192c5b2d2928d2c69f9fd4ef6740667b8c839db542213d98a27763b43eb590b4f4a64e0f3a2aada4d1ac50d301eb060ddb7875e682003f6572e95277d2cec988eae0fc5b988096a7a1daba7f4274ddb98811fd79dc3ae279fd6732b84f5fdfd7ffc889022df329350e7a7e7a7b9021a4e266a5c5122a58006de0f7f4f6bd0c7ab5b76ddc555a6edc655ea6d57a84aac3e202af11684137ae0dc1723e0594b5ad98f23393ffd0acc0b5a25cff6c2f2512e2512a501c021047f52fcccddbccec5722d657d70317049654f18e0d12beff4e2f70432d5fedce44de4f3d942bb98da8f8ad6c989fd6da76ae29e8bf07c4bb25d37163d2d4d9f5f9fd79fa7ab5aaf6ccef675dab65902db26ea8f9808e9e810e83dbf0de488e1531ad47aaa6b6d68b833bbf82042a5679cb0143cc49ecc2324146aac4e045537ebd026ac3d9bf690bbbf985da7a80778951103aef976b3aa28c227d7f3355fd68e6c5c2ea94639dba7ce7e054679d79c5734c4e5a63b1e7a777918a3a078afb9e2af500b9c90b7d3372ac825be6ececda8adf3a691434bc5c56363249ee50806a6c2dc47da2b713182711d05b71540a51dc673adb7978514be9efa5a16fef340f1864337e136b70c6788d6b96e2ce21aeb7fcbc7008d164be14cf2ca7d07b457dcd96014b2a2b24c80311073fd2035087cc20e615c176ca5bb2cad91914ef01bf32618c16fae1bbdd261738c3b081a0fa8d21ecaa809720a51b4872a94a83fed0f8dbf5c809a948dedd5733358f68d8cce373693d338d896299cc3975862e066720e9be5649aace45a40487cec06640a3f8eab19ecd32df45662aa750e4bc776c343d8de3db12e568bcb87eaaa95b27c407869ab151d5ca19460084969689db1267eaaf029819429b9b1edf9a7431379f6fd745d3bbb5128b0eea2269dde72b514c7432b13ce2fd444636328de16fe6270b46e743c01695cca1390e4a37ac36834e4399f22ad957284ab178a8cf62196a1e93e3aef9a38d14a8df3230a80d27221b98f3b066c5dddf74cb3d09fd2be922e32b3dd6c5aed5e7ab05c018a7143afe958d92241b562c77f4a5fd6c18e59bc175d4be8c832906cec0784289dfb392e8efbdedb9854c8378c8f29f49ad61879425ea6a02dac8a9960d4d9a60947c371daa33b0fd68ed1a315b4738d2145c087c164ad17d5d0e65f41916675aa3995b3aa172e52b547728ac34ce8853b674e929dbdd370d727993f4ec97a95df3377159724e30416828614d54058288c0ed02a713abb6f8ef5b4b84e246e3c0dfc8b0f5a2d99a1e9325c0cd8494c59dea55717c628664ca1d76858967c4b666e2dfd7cdedce307ca75dd012b3818e76e7b171aacf9d9efda41280cfb9d5eb8032ca01435f1e4dacba77d700c12b3a191d95e7b202560107e522223315a7152c597d95554fa7a9e08ed8c7fdf87c61326cb2661665cf690b9d6ca115679a466d5c4df5b426a853d2f8f3f07f5b2c0e2557016149e4ac2df68aea0b9848f59a6fc5f2df552b2635952dfe91aca8148d6d64e404033e904972733349cdfb34604dc1161c3bdea261cc5e19ec8c0c52d917dc4393e95b8d1c65c3751d44f4a678d3d6b445e205d0a540b7ba57714b1fcc38c5cc0355ccdb8c64cef18afa1a8e7b09b7c6552390d20100a2bea1f0886914a326206ba9e053786750726a27f72ce5a95961c1a5baf06a3fdc02df4141e56e5fc20aa4df53887f82527176171338182400c2c4d9947fa03617e7ae1ced996f60b26a69701aa4f20862cc02e6ebe394170048e7332634073deae267696a4835f79b3fa5a09c37ea69f624a5683607c699dea336b45affc293e5f595ecc7df4215d075b7134809564c768508985f8d5cb7327f247de2d75d93bc68c97f6385fe979aaf15c28069fdfb4303e53cb2682c34819ee39991d0b564c89fab3d73f9a179335dd791109c2ee5f665e8ac044edbb9ca6e2b83a64946a2b146ede53793f025345e496acd6fd37f08615165bee58061b5fceaae887cd8f451e923e54253609065c0436b6e624f5f0e08b2bb06efc4b73d825a0d1bc57fccdf791e9ff6807f9b1e428b9d82f1fedcb970f6ccd9eb4262963464162d83c9e8aab3bfcb1d96c0d812026ad8844b778f92636b9062d15a4f29625f0c4ab5c3852d2399877ab0807e6d72c549ba8afe24b4706cce2d20ae18d7730d926eccb392c7c73758eac47ead4a4f4d0551f8fd66a566c44fc1b35f75dfd1b8173295b610c34d86cac499a67a4d193126d3e3df42b6de9cde2779b157143004646a2a498cd40b01deb8139a99e7e8b54868fadc52d16ab512d7b967fdc72812fe39636e27d9e6e543d8137333bb2cb8102fd440d18cbdde36dad103b61714b374900304017d9a0ef9794c53e446b9ff283ed1ee4c289ab71f1aa3a022a682fb210ecf2eae78fa94be0de007a0fbd16cb59a382a4241fcbe12466e5356506325906e2832b69711e142eca623072e9a8930f1bae798d935aed959989f789f6825faaa864b1a4d3453f4f97774816f950b3f60c21d14f8984b91b45f59dae02e18803a25cada2794b1aeb39c7f70237b52601bee4f05033edf4a9103e97e700e29e185f22f144e5382b2e9311312df4942d3bb259d18ddc63371ad59b1a7c3354d585adb20ca251d4806275c704d97bad0a19b559440b0797438e67eac793c1d9c10482b8ec14767567cf21ace38737f3c5b0790afe4ace17f44d135cba6b3e0a99ae88c68fc3a563d42bbd8689e652cd734de8efe480563d6c162a680d583295391f8f436b7ecd3d72a19bc1cd3807e130bbd3db5241360a7990de99ad20f265413ffe1dadc892fe1f5a6379388b499cef20042a73b17e976a0286c08d903184812adc9af3981fc1bf02cb9280438e2d4935cf9e55a2200ef59e4be2eb103caa22704df8ffc8d1737411233fa781c6bcc9b723802844b1e608b99f6fe16a4879180e4e4d7f9b9c209fce051dbfc81dae6ad2cfc81c277bae4e58343803d743f558c887faacb3b764dae212ed71e1a887f08e359ffd53a91ec7526d57447c0a44d3f6d4fe75b07e7d25ffd642cf7c98a23ee08459234280cb6172f528fae092c966ef0bda1723132ab43de78af18bfe4067c7dc7cf1edbd63564bc6d307dce6a91415f271ad35406418fd4fd3f68bd3972bc8cd5460721a1e6afe380bae4fc927c4d6e2b648e0bf9a480ac801d55fec73683e73fb367996865bbc6a9edab9d680e5ef6054325d526e2efec7b514e93034187e39b15d7d3391b3594cddbcf863303e3638ba75d54b7bffd39ec5e2982707f3c5f2f22d0f84b297daf65894bdc42fb3ac3a4ee99952c604d31bdfe2db02eb7823acb7cb02f679b62947fca7b65a7d591337817cff6caaede5df8c4f0d2807fb54fa593a3638707010e7a08b84d3209b92dad332769ec3f9f11a64697c21205682ebd55ea9ae6326362e7e39d06f26ba8e0385ae088abbf9f4843646ff74cff52938ed67e3965a4599c8f20724e0d3d61579e92f43c23dc5cc02cbbc8379f0b2d96f367cb4cc93f270e81767c855a49bbe71a968e6e771ed8c9b2b82d6338ee83dd1d1011708a3d76b67726d036a8611e104f3cedbdd6ab21942e4752d8749decedf44d4988ace745966d50d478e694397b1a5302abab6335f2b1a15c4d9a3ec12018afbbbefc50cce7d4be6e50d7837f1d3a0babffda41d0b542ee3ee4aa35fc7c6ae006820bcc88b939960245f840654ce905fead4a58c81cbd84025e3a3b318a18d23acfe524939c8baac8ba74a78495dfa221ba9bc8193509f325231acd7bf12f317e45ca77d8960fbcea1e5492e94c05b70eada3e212b53ee46478ed9f98a462fbd19a6c9043e3c980d8ae4dd988d13e5912f48613c58874ae3afbcd1620bb5773cc852899033134747b6d84df797d7d4f6fb31e283c8c3b793f06a8495200794fbf9b258f4d2a5961c259f9a6de417e9042441cce1bee6690e6b53d25dee6df6e18c4f23a678ec5ab15bc69b5fd1407c7a250c93cbc42d5d50e0deba3200ec12174a3915a47b5ac959deec9e7aced84a7bbb4627cfd4d0429bd35875a6abed1a1a51464960779a2ed8ba7f3082b01c08fb62c65fbb9030b882a05877f240162c1d837c980ec95f88c0b35621d9ebc327627f18fe25e7ffbb52d383ab007b3b7af9a6de419777fbf54cf681f549120e0c9c7aba517a995943c6c19d6d6ccb5c9b6e676490677917fba490b4d7ed310bc32f19c494aee3ba8b952592d03282e64e2bd99fc882140912cfc6d048643ceef7eddb8c4c8aaa977cc378d72ed0d36d268e955e5828b236fd97f317250298a5b59d76a5ac5d8918ec8580e594b3a6d18fdc9a7e8756bab0fd8def4f29e7c7d78d3aa3ba04efa94498de3b5c7974bf07bd3146b8ff14a3db9525a6856a68a3ba55090ebc16924fa6ed9f8d5dc4cc5cafd961746f2d8337474d55f6596a66bbafabe5e7bbf852b35c1f5c5ff45dff61f4f09176213ab912654df01109ac0fb3e54646c839bfe729d3654d9a574233eb76ced3423425bc9323e690504bbb9ce41bf63af75aeb4ceb96efe38799d1bd1fb00e64cd3782ed1e32b968265593b22b6bac86330ce11233515811984467f09ece3f602d7c1dce679e57173c600b29807d0869c586116bd2a33b750163b807873006dc4a7309c5eba6562ea8b205c3913ede1158d38f737ca08d4516dd10bf58c862df443fb9da8a1126776a6e7e11c79c72af150bbadfee05a49d4ab0a135ad4f04558d3d5a47f2f08c5fa68944014c93feb863394cc7d85b7f85803b1a9a7048a64ebb57b0f947e5b3133f27cbb8e435a3fda33140ec799055a8a9c8a758c4a29128250b62714f0e1d7b22fb542f4fde7f15ae19ecfed67fc62edecb4bbcfbc5fc807fddee2b41f32d343a38d2011c35e27a197a03fa8ce5cfb9e8d5f26789fe36477140bb52e70a7faa62b82c81d928bb712b2cf3132dc6c569c09e57d3c847793ff2db1bba71bc221b77ba1e53c3b620ae891b91f5ce12f12aaae77086550b76af38171d9967d7f021f706b"}, @NFTA_SET_ELEM_KEY={0x120, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x8c, 0x1, "3ff7750df0b4c96703dc22f92ba920f052ea0e59756e936fd3b41ca4bc613433cae1735d41e0379a36ebf0666df9eb0b78e86c9ca319265d605886bc6d6637cae0bb90e9e3169a2b2458dd709cc62b9fdf9da928972e2aec83529a4b35176567454a25b366e0a2363f93047bb77cbc8c3dc8a23f899b919890bc5e8a7a38d5fc84a4cccb2d04266f"}]}]}]}]}], {0x14}}, 0x2c84}}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000003540)='/sys/class/infiniband', 0x0, 0x0) 20:18:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000940), 0x1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 20:18:06 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') 20:18:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000001280), 0x4) 20:18:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r0) 20:18:06 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000ffff00000000000000000000183100000200000000000000000000001868000009000000000000000400000018590000080000000000000000000000ac831800fcffffff8500000057000000181500", @ANYRES32, @ANYBLOB="00000000000000001830"], &(0x7f0000000200)='GPL\x00', 0x7, 0xc7, &(0x7f0000000240)=""/199, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:18:06 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000ffff00000000000000000000183100000200000000000000000000001868000009000000000000000400000018590000080000000000000000000000ac831800fcffffff850000005700000018150000", @ANYRES32, @ANYBLOB="0000000000000000183000000300000000000000000000008520000005"], &(0x7f0000000200)='GPL\x00', 0x7, 0xc7, &(0x7f0000000240)=""/199, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:18:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 20:18:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x16, 0x0, 0x1, 0x1}, 0x48) 20:18:06 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) 20:18:06 executing program 0: r0 = epoll_create(0x7e) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 20:18:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter, 0x48) 20:18:06 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0), 0x2, 0x0) [ 234.856110][ T3701] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 20:18:07 executing program 1: syz_clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 20:18:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xe4}}, 0x0) 20:18:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 20:18:07 executing program 3: mq_open(0x0, 0x0, 0x0, &(0x7f0000000280)) 20:18:07 executing program 0: shmget(0x2, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000001280)=""/177) 20:18:07 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) 20:18:07 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x1, &(0x7f0000000580)=@raw=[@jmp], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:18:07 executing program 1: bpf$PROG_LOAD(0x12, 0x0, 0x0) 20:18:07 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/module/kvm_intel', 0x210201, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 20:18:07 executing program 0: open$dir(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) 20:18:07 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 20:18:07 executing program 1: syz_io_uring_setup(0x6c78, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000003d40), &(0x7f0000003d80)) 20:18:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 20:18:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:18:07 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000840)) 20:18:08 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x10001}, &(0x7f00000000c0)={0x77359400}) 20:18:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x0) 20:18:08 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x5}, 0x0, 0x0, 0x0) 20:18:08 executing program 4: syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000007a40)="e6") r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpid() setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x458, 0xffffffff, 0x0, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @rand_addr=0x64010101, 0x0, 0x0, 'vlan0\x00', 'veth1_macvtap\x00', {0xff}, {}, 0x6, 0x2, 0x41}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0x3, 0x4, [0x2e, 0x35, 0x22, 0x24, 0x21, 0x36, 0x22, 0x2d, 0xa, 0xe, 0x3d, 0x2d, 0x8, 0x2, 0x1, 0x2e], 0x1, 0x4, 0x200}}}, {{@uncond, 0x0, 0x1f8, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'bond0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5cd, 0x20, 0x40}, {0x8}}}, @common=@ah={{0x30}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x11, 0xa, [0x4, 0x24, 0x1f, 0x0, 0xa, 0x40, 0x25, 0x2a, 0x28, 0x15, 0x6, 0x1d, 0x18, 0xb, 0x11, 0x3c], 0x2, 0x1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 20:18:08 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xffffffffffffff68}, 0x0, 0x0) 20:18:08 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/asound/seq/clients\x00', 0x0, 0x0) 20:18:08 executing program 5: syz_clone(0xa6801100, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:08 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000740)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r0, @ANYBLOB='!\f\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\b\x00', @ANYRES32=0x0, @ANYBLOB="060036"], 0x64}}, 0x0) 20:18:08 executing program 3: futex(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 20:18:08 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x10000, 0x0) [ 236.646026][ T3751] x_tables: duplicate underflow at hook 2 20:18:08 executing program 2: socket$packet(0x2, 0x6, 0x300) [ 236.835507][ T3757] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 20:18:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:18:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x7, 0x4) 20:18:09 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000002180)={'batadv_slave_0\x00', 0x0}) r4 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={@private1={0xfc, 0x15, '\x00', 0x3}, 0x7e, r3}) 20:18:09 executing program 5: mknod$loop(&(0x7f0000000480)='./file1\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0, 0x0) 20:18:09 executing program 4: r0 = socket(0x10, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000006240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:18:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0xa00}, 0x0) 20:18:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000004740)={'wg2\x00'}) 20:18:09 executing program 2: r0 = fsopen(&(0x7f0000000040)='reiserfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 20:18:09 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00', 0x0}) 20:18:09 executing program 1: syz_open_dev$usbfs(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 20:18:09 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000020000402609333332200000000109022d00010000000009040000050301010009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001240)={0x2c, &(0x7f0000001000)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x80}}}, 0x0) 20:18:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x2fea}, 0x0) 20:18:09 executing program 2: syz_open_dev$usbfs(&(0x7f00000000c0), 0x0, 0x200003) 20:18:10 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={0x0}}, 0x0) [ 238.102063][ T3559] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 238.472917][ T3559] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 238.483392][ T3559] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 238.510875][ T3559] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 238.531342][ T3559] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 238.544531][ T3559] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice=20.32 [ 238.553932][ T3559] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.724999][ T3559] usb 4-1: config 0 descriptor?? [ 239.206381][ T3559] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 239.267302][ T3559] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0001/input/input5 [ 239.423548][ T3559] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 239.477550][ T3559] usb 4-1: USB disconnect, device number 2 20:18:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "e1"}]}}, &(0x7f0000000180)=""/195, 0x2a, 0xc3, 0x1}, 0x20) 20:18:14 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) 20:18:14 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000002180)={'batadv_slave_0\x00', 0x0}) r4 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={@private1={0xfc, 0x15, '\x00', 0x5}, 0x7e, r3}) 20:18:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa, "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"}, 0xe81) 20:18:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c0, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x40}, {0x6}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x81}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xba40}, {0x6, 0x11, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6, 0x11, 0xff}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xfffffff9}, {0x6, 0x11, 0x9}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xe35}, {0x6, 0x11, 0x2d}}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x4008009}, 0x4000400) 20:18:14 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000100)=ANY=[]}) 20:18:14 executing program 3: syz_clone(0x9000, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)="6a6b6f13fb56b5c7df955f6324a209fc010802b73b7e2ccaef1867ec5775b64c258d2a425120578049260dd6ee22758adf814f3eea4f7552dc47dd70416156b85368cbd3bc3b0c86a49b35eadded41f47ec20da9f7bf218ec662ef7c3bce67a3b2e3af49cc672ec3b2749d5a04f3ef19ed4c30c7d233d68b2a5acfbaa6c6ff0d61c16a448ce8e3ad55f80b756c8638fcbc74749c54e5852c0c93785b939fcfc47c750cc5bed3a86d8771af6f52f59241641dd51c7f1523e34173f275a50bf65f") 20:18:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x6}, 0x48) 20:18:14 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:18:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x306, 0x1}, 0x48) 20:18:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x6, 0x8, 0x4}, 0x48) 20:18:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x6, 0x0, 0x0, 0x80000005}, 0x48) 20:18:14 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x118, 0x0, 0x118, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@loopback, 'ipvlan1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@dev, @private0, [], [], 'sit0\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 20:18:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @link_local}, 0x10) 20:18:16 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000700)={0x0, 0x0, 0xffffffa5}) 20:18:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 20:18:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x4}]}}, &(0x7f00000004c0)=""/171, 0x26, 0xab, 0x1}, 0x20) 20:18:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x22, 0x0, &(0x7f0000000040)) 20:18:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="85", 0x1}, {&(0x7f0000000100)="d2", 0x1}], 0x2}, 0x0) 20:18:16 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {0x0, 0x0, 0x0, '\x00', 0xf8}, {0x5}, {0x3f}]}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x1ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, 0x0) 20:18:17 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, '\x00', 0x3c}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0xf8}, {0x5}, {0x3f}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x11}]}}) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x1ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 244.973368][ T3839] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:18:17 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) 20:18:17 executing program 3: socketpair(0x11, 0x3, 0x4701, &(0x7f00000004c0)) [ 245.162760][ T3847] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 20:18:17 executing program 5: syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="b9") 20:18:17 executing program 2: syz_clone(0x6226480, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) 20:18:17 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='c 2'], 0x9) 20:18:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x982, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x00', 0x5009}) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ca83080066"], 0xfd79) 20:18:17 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) 20:18:17 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002500)={0x6, 0x3, &(0x7f00000022c0)=@framed, &(0x7f0000002340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:18:17 executing program 3: socketpair(0xa, 0x1, 0x0, &(0x7f00000004c0)) 20:18:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2202, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x00', 0x5009}) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYRES32=r0, @ANYRESHEX], 0xfd79) 20:18:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x6, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @func, @cb_func={0x18, 0x0, 0x4, 0x0, 0x2}, @cb_func], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x98, &(0x7f0000000080)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:18:17 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002500)={0x3, 0x3, &(0x7f00000022c0)=@framed, &(0x7f0000002340)='GPL\x00', 0x1, 0xbf, &(0x7f0000002380)=""/191, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:18:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x4}]}}, &(0x7f0000000480)=""/160, 0x26, 0xa0, 0x1}, 0x20) 20:18:18 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002500)={0x6, 0x3, &(0x7f00000022c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf}}, &(0x7f0000002340)='GPL\x00', 0x1, 0xbf, &(0x7f0000002380)=""/191, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:18:18 executing program 5: syz_open_dev$vim2m(0x0, 0x0, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_usb_connect$cdc_ncm(0x0, 0x8a, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x78, 0x2, 0x1, 0xfa, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0xe7e1, 0x6}, {0x6, 0x24, 0x1a, 0x0, 0x14}, [@mdlm={0x15}, @network_terminal={0x7, 0x24, 0xa, 0x0, 0x0, 0x1}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0xfa}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x300, 0x0, 0x0, 0x8}, 0x10, &(0x7f0000000180)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0xc, 0x5}]}, 0x1, [{0x0, 0x0}]}) 20:18:18 executing program 1: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x81, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x30}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x20, 0x9, 0x80}}]}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x7, 0x1d, 0xea, 0x8, 0xa2}, 0x1c, &(0x7f0000000080)={0x5, 0xf, 0x1c, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x3, "f5380eb2b8afe34d97dfe5cf71a7f940"}, @ptm_cap={0x3}]}, 0x6, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x2401}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x342b}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x1801}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x411}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x43f}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x827}}]}) 20:18:18 executing program 4: socket$inet_mptcp(0x2, 0x1, 0x106) syz_open_dev$mouse(&(0x7f0000001580), 0x0, 0x0) 20:18:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x98}, 0x0) 20:18:18 executing program 4: mq_open(&(0x7f0000000140)='\'(\x00', 0x40, 0x0, &(0x7f0000000180)={0x8, 0x1f, 0x4, 0xffffffffffffff11}) 20:18:18 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:18:18 executing program 2: clock_gettime(0x6, &(0x7f00000002c0)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) [ 246.672125][ T20] usb 2-1: new high-speed USB device number 2 using dummy_hcd 20:18:18 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}) [ 246.743408][ T3556] usb 6-1: new high-speed USB device number 2 using dummy_hcd 20:18:18 executing program 2: pipe2$watch_queue(&(0x7f0000000040), 0x80) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) 20:18:18 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) read(r0, &(0x7f0000000300)=""/148, 0x94) [ 246.911999][ T20] usb 2-1: Using ep0 maxpacket: 16 [ 246.985579][ T3556] usb 6-1: Using ep0 maxpacket: 32 [ 247.033350][ T20] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 20:18:19 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) [ 247.202614][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 247.212275][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.220479][ T20] usb 2-1: Product: á  [ 247.225033][ T20] usb 2-1: Manufacturer: ã« [ 247.229814][ T20] usb 2-1: SerialNumber: Б [ 247.237269][ T3559] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 247.253133][ T3556] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 247.264501][ T3556] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 247.274596][ T3556] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 247.285111][ T3556] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 20:18:19 executing program 2: syz_emit_vhci(&(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x6}, @hci_rp_logical_link_cancel}}, 0x9) syz_emit_vhci(&(0x7f00000004c0)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x1f}, @hci_ev_le_enh_conn_complete={{}, {0x1, 0xc8, 0x1, 0x0, @none, @any, @none, 0x9d, 0x9, 0xd52, 0xb6}}}}, 0x22) [ 247.295277][ T3556] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 247.306088][ T3888] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 247.306512][ T3888] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 247.483242][ T3559] usb 5-1: Using ep0 maxpacket: 32 [ 247.519234][ T20] usb 2-1: USB disconnect, device number 2 [ 247.653355][ T3559] usb 5-1: unable to get BOS descriptor or descriptor too short [ 247.672432][ T3556] usb 6-1: string descriptor 0 read error: -22 [ 247.679157][ T3556] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 247.688728][ T3556] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.733061][ T3559] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 247.744805][ T3559] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 247.754937][ T3559] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 247.765032][ T3559] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 247.775238][ T3559] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 247.785222][ T3559] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 248.042832][ T3556] cdc_ncm 6-1:1.0: bind() failure [ 248.058550][ T3556] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 248.066334][ T3556] cdc_ncm 6-1:1.1: bind() failure [ 248.083738][ T3559] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 248.093720][ T3559] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.102046][ T3559] usb 5-1: Product: syz [ 248.106393][ T3559] usb 5-1: Manufacturer: syz [ 248.111174][ T3559] usb 5-1: SerialNumber: syz [ 248.130515][ T3556] usb 6-1: USB disconnect, device number 2 [ 248.500170][ T3559] cdc_ncm 5-1:1.0: bind() failure [ 248.516563][ T3559] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 248.523751][ T3559] cdc_ncm 5-1:1.1: bind() failure 20:18:20 executing program 5: syz_open_dev$vim2m(0x0, 0x0, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) syz_usb_connect$cdc_ncm(0x0, 0x8a, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x78, 0x2, 0x1, 0xfa, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0xe7e1, 0x6}, {0x6, 0x24, 0x1a, 0x0, 0x14}, [@mdlm={0x15}, @network_terminal={0x7, 0x24, 0xa, 0x0, 0x0, 0x1}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0xfa}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x300, 0x0, 0x0, 0x8}, 0x10, &(0x7f0000000180)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0xc, 0x5}]}, 0x1, [{0x0, 0x0}]}) [ 248.571066][ T3559] usb 5-1: USB disconnect, device number 4 20:18:20 executing program 2: syz_emit_vhci(&(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x6}, @hci_rp_logical_link_cancel}}, 0x9) syz_emit_vhci(&(0x7f00000004c0)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x1f}, @hci_ev_le_enh_conn_complete={{}, {0x1, 0xc8, 0x1, 0x0, @none, @any, @none, 0x9d, 0x9, 0xd52, 0xb6}}}}, 0x22) 20:18:20 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0xee00, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 20:18:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x1}, 0xc) 20:18:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000180)) 20:18:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000580), 0x4) 20:18:20 executing program 3: gettid() openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000380)) 20:18:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=@delchain={0x24, 0x12, 0x1, 0x0, 0x0, {0x3}}, 0x24}}, 0x0) 20:18:21 executing program 2: syz_emit_vhci(&(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x6}, @hci_rp_logical_link_cancel}}, 0x9) syz_emit_vhci(&(0x7f00000004c0)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x1f}, @hci_ev_le_enh_conn_complete={{}, {0x1, 0xc8, 0x1, 0x0, @none, @any, @none, 0x9d, 0x9, 0xd52, 0xb6}}}}, 0x22) 20:18:21 executing program 1: socket$inet_mptcp(0x2, 0x1, 0x106) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 20:18:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4, "a48fbbbb"}, &(0x7f0000000180)=0x28) 20:18:21 executing program 2: select(0x40, &(0x7f0000000300), 0x0, 0x0, 0x0) [ 249.262633][ T3559] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 249.512650][ T3559] usb 6-1: Using ep0 maxpacket: 32 [ 249.712732][ T3559] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 249.724721][ T3559] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 249.735653][ T3559] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 249.745726][ T3559] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 249.756598][ T3559] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 250.014850][ T3559] usb 6-1: string descriptor 0 read error: -22 [ 250.021584][ T3559] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 250.031015][ T3559] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.327981][ T3559] cdc_ncm 6-1:1.0: bind() failure [ 250.342265][ T3559] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 250.349537][ T3559] cdc_ncm 6-1:1.1: bind() failure [ 250.380877][ T3559] usb 6-1: USB disconnect, device number 3 20:18:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 20:18:22 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x5}}}}}}]}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 20:18:22 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x64, &(0x7f0000000000)={{0x12, 0x1, 0x4478915b714305d9, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x52, 0x1, 0x1, 0x20, 0xa0, 0x5, [{{0x9, 0x4, 0x0, 0x6, 0x0, 0x2, 0x6, 0x0, 0x2, {{0x6, 0x24, 0x6, 0x0, 0x0, 'S'}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xa937, 0xfffc, 0x9}, [@dmm={0x7, 0x24, 0x14, 0x20, 0x6}, @mbim_extended={0x8, 0x24, 0x1c, 0x0, 0x3}, @dmm={0x7, 0x24, 0x14, 0x0, 0x2}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x8, 0x0, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x7, 0x3, 0x3f}}}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x300, 0x7, 0xe4, 0x6, 0xff, 0x9}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x3, [{0x99, &(0x7f0000000100)=@string={0x99, 0x3, "dbe1f018b40142f383f9072415b874d47e6d56c47bbc20cad6dda76a2669243e8fde7da81533d0471c9319b0f2e18b31c8a93a1f161f9e0a1dc5bc7d1d7da48d86395653667fc045675dbbeec2245cae1dc97670461afa9da70b7730639e5432c74ba4441f0ab379e3005860d11e0453a7c24bf2a71ea46f526615f8da2556cb8c58a4bd90581e3350be8a6a757e377d43493fada77503"}}, {0x0, 0x0}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x41f}}]}) 20:18:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) 20:18:22 executing program 0: syz_emit_vhci(&(0x7f0000000080)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x1, 0x10}, @l2cap_cid_le_signaling={{0xc}, @l2cap_ecred_conn_rsp={{0x18, 0x0, 0x8}}}}, 0x15) 20:18:22 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdb1) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x10b) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x232003, 0x101) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) getpgid(0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x307}, 0x0, r7}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r2, &(0x7f00000003c0)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x1f, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x20011, r1, 0x0) 20:18:23 executing program 0: syz_open_dev$vim2m(&(0x7f00000003c0), 0x0, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x2, 0x96, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x2, 0x1, 0x0, 0x0, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x14}, [@mdlm={0x15}, @network_terminal={0x7}, @obex={0x5}, @dmm={0x7}]}, {{0x9, 0x5, 0x81, 0x3, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x6, 0x0, 0x2}}}}}}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x0, 0x0, 0x0, 0x8, 0x20, 0xf8}, 0x1a, &(0x7f0000000180)={0x5, 0xf, 0x1a, 0x2, [@ss_cap={0xa}, @wireless={0xb, 0x10, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5}]}, 0x1, [{0x4, &(0x7f00000001c0)=@lang_id={0x4}}]}) [ 251.182598][ T3559] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 251.203403][ T20] usb 4-1: new high-speed USB device number 3 using dummy_hcd 20:18:23 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "0af855028f823b891b88b23e43fb6e7ecbc2b71809639fa02f0292c182399d90779655cd5c446ccd0650ee751dc37a9e3dbfa04ffbb049bf70b473f930e0cd96"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0) 20:18:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000002c0)={'ah\x00'}, &(0x7f0000000300)=0x1e) 20:18:23 executing program 2: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0xc}, @hci_rp_read_local_features={{}, {0xe0, "f6034b2d74e6a4fb"}}}}, 0xf) [ 251.532665][ T3503] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 251.541193][ T3503] Bluetooth: hci3: Injecting HCI hardware error event [ 251.554435][ T3559] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 251.564746][ T3559] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 251.574939][ T3559] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 251.586147][ T3505] Bluetooth: hci3: hardware error 0x00 [ 251.666968][ T1022] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 251.682308][ T20] usb 4-1: config 1 interface 0 altsetting 6 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 251.695983][ T20] usb 4-1: config 1 interface 0 has no altsetting 0 [ 251.752372][ T3559] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 251.763029][ T3559] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.771247][ T3559] usb 2-1: Product: syz [ 251.775761][ T3559] usb 2-1: Manufacturer: syz [ 251.780550][ T3559] usb 2-1: SerialNumber: syz 20:18:23 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000714000/0x2000)=nil, 0x2000, 0x3, 0x12, 0xffffffffffffffff, 0x1000) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=@base={0x1b, 0x1, 0x5e49, 0xffff, 0x888, 0xffffffffffffffff, 0x8001, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x3}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x9, 0xc, 0x5, 0x10b5, r0, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x3}, 0x48) socketpair(0x1e, 0x6, 0xead, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001640)={0x10, 0x3fb, 0x100, 0x70bd28, 0x25dfdbf8, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4c015}, 0x80c4) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000001680)={'veth0_vlan\x00'}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000200)=ANY=[@ANYRES32=r3, @ANYRES32=r1]) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000040)=0x28) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000002c0)={0x0, 'vlan0\x00', {0x2}, 0x1b1}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f00000018c0)={0x1, 'vlan0\x00', {}, 0x4}) ioctl$BTRFS_IOC_SNAP_CREATE(r1, 0x50009401, &(0x7f0000001900)={{r4}, "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"}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_TESTMODE(r5, &(0x7f0000000740)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="67a4f63974c9", @ANYRES16=0x0, @ANYBLOB="05001b80c3d502b5bda74bdc382e09a889e7d123198c7022e87dadab0843c2594896ebb4430db1802385f87b3a9ee097eda6d8ef5a5cb29880f3522921b957639df30197ee17dc2d604b2c23e0b94ebeddb6863c9ec4219d02ae68239591f89fab3a5daa4bc3300328760beced42f9af1c7ec451685a2ec7928b85681c2a3090d0caab97", @ANYRES32=0x0, @ANYBLOB="52004700c9ce563a1b08f4adba0b5664ef2e56a879efd7f4f6a7c19ae97b776133c5441e4c2a795b19abaeaccdb3eb43c316c29cb80ff075e0c55d291ad3f2016eac3f0e938ab4b488b7f547e406e17100001f004516f41d55a6e26841a026823709eca9da09b7876d38783e388c227748bd663994a00000002762a46cee7a5131aa27cd5313c177e418003923646f7404a41c8f2d3e308892cd72f9019090eb3213bc65c0510489f0feb4843b995930bb0a75ef4e6f35b45a055139ad19c967cb06214c77561b00"], 0x90}, 0x1, 0x0, 0x0, 0x4}, 0x1) socket$netlink(0x10, 0x3, 0x8) [ 251.837584][ T3503] Bluetooth: hci3: unexpected event for opcode 0x1003 20:18:24 executing program 2: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0xc}, @hci_rp_read_local_features={{}, {0xe0, "f6034b2d74e6a4fb"}}}}, 0xf) [ 252.062705][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 252.072409][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.080629][ T20] usb 4-1: Product: П [ 252.085083][ T20] usb 4-1: SerialNumber: syz [ 252.091489][ T1022] usb 1-1: not running at top speed; connect to a high speed hub [ 252.173658][ T1022] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 252.185203][ T1022] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 252.195720][ T1022] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 252.206681][ T3559] cdc_ncm 2-1:1.0: bind() failure [ 252.255132][ T3939] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 252.264158][ T3939] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 252.294537][ T3503] Bluetooth: hci3: unexpected event for opcode 0x1003 20:18:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) [ 252.350557][ T3559] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 252.358992][ T3559] cdc_ncm 2-1:1.1: bind() failure [ 252.407924][ T3559] usb 2-1: USB disconnect, device number 3 [ 252.483105][ T1022] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 252.492873][ T1022] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.501089][ T1022] usb 1-1: Product: syz [ 252.505971][ T1022] usb 1-1: Manufacturer: syz [ 252.510757][ T1022] usb 1-1: SerialNumber: syz [ 252.594335][ T20] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 252.667299][ T20] usb 4-1: USB disconnect, device number 3 20:18:24 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x10}, 0x10}}, 0x0) [ 252.852654][ T1022] cdc_ncm 1-1:1.0: bind() failure [ 252.868615][ T1022] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 252.876461][ T1022] cdc_ncm 1-1:1.1: bind() failure [ 252.989382][ T1022] usb 1-1: USB disconnect, device number 2 20:18:25 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x6}}}}}]}}]}}, 0x0) 20:18:25 executing program 2: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0xc}, @hci_rp_read_local_features={{}, {0xe0, "f6034b2d74e6a4fb"}}}}, 0xf) 20:18:25 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x115800, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, 0x0, &(0x7f0000000180)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e22, @multicast1}, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7fff, 0x5}) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000240), 0x4) r4 = syz_open_dev$mouse(&(0x7f0000001580), 0x4, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f00000015c0)={0x2, 0x4e22, @broadcast}, 0x10) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000001600)={{0x2, 0x4e24, @multicast2}, {0x6, @local}, 0x0, {0x2, 0x4e22, @rand_addr=0x64010101}, 'veth1_to_team\x00'}) accept$alg(r0, 0x0, 0x0) syz_io_uring_setup(0x20e0, &(0x7f0000001880)={0x0, 0xc04e, 0x110, 0x1, 0x1b4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001900), &(0x7f0000001940)) syz_open_dev$vcsn(&(0x7f0000001980), 0x2d4e, 0x10000) 20:18:25 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$setlease(r0, 0x3, 0x0) [ 253.192640][ T3503] Bluetooth: hci3: unexpected event for opcode 0x1003 20:18:25 executing program 2: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0xc}, @hci_rp_read_local_features={{}, {0xe0, "f6034b2d74e6a4fb"}}}}, 0xf) 20:18:25 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_usb_connect$cdc_ncm(0x2, 0x93, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x81, 0x2, 0x1, 0xfa, 0x0, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "0f9b"}, {0x5, 0x24, 0x0, 0xffff}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x0, 0xe7e1}, {0x6, 0x24, 0x1a, 0x0, 0x14}, [@mdlm={0x15}, @network_terminal={0x7}, @dmm={0x7, 0x24, 0x14, 0x0, 0xfffa}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x5}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x6, 0x5, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x4}}}}}}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x10, &(0x7f0000000180)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}, 0x1, [{0x0, 0x0}]}) 20:18:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000800)) r1 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000040)='?', 0x1}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x100000000000042) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x215401a}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)={0x30, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7f}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.log\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000002c0)={0x9, 0x0, 0x0, 0x1, 0x0}, &(0x7f0000000680)=0x10) r4 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x18, &(0x7f00000001c0), 0x8) sendmsg$inet_sctp(r2, &(0x7f00000007c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x7fff, @ipv4={'\x00', '\xff\xff', @loopback}, 0x8}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000100)="1b4bb92f204d4ff4932ac2b1b0e591024c328c24297f59a461731cf3573442de2a8bc1d68c5d89ba88f143c4566843fe59d55fa64fd4cbc425f053e78a1f61229624", 0x42}, {&(0x7f0000000440)="92b476ba6643c29c4088843e0a686385f1d87b6fc5f519919b563af6d6c47e9cd3ad07ee380cdca2aeb9624055d6635abddc45f45953200808b5458698a1fbff6fb3c4bce51c84a5cba3f6786b8e3674c6f071bc9a47475105590039e8342a0a", 0x60}, {&(0x7f0000000580)="67b61fe9e2560fce7e87b31665f7baa00a77dc07edd7cb78226d192e1c8b3fb57642b8be6756e259831a44c9569a83fead68d0e4dad6b35a17b0589d95c150b7a1e9e968842dd844505e01ab0f5e331d43785e782a700c7f9ed8559f77dd7b4bdb47f4a01c0b4cd70c9f65fd77e2424651914396dbee91e84d124cc65562e5f3ebde22ce632c6a0e3e79a2cb43305ee52f5a3faa592cafedd557629900966225ac020a49e5d9aa80821021998f6295cbec3b57a671b2d0ca1b2ee571c2554e937dd394a718c3c7a88540b5871da83b919a4fa9f3911b95236aeac889e01f73", 0xdf}, {&(0x7f00000004c0)="b39c1766cd5779a53922fb3d51e93127fe61d1bd10e4cc2666ed671e81913b468057864c0bdf9d63d064609efc46a1de583a535358190ebe57d143a2b87c6c76721a7d6b77d0dd64f49dfbf5465854dd97a9d0c93d2406d5105994c25083601f652d628fcac855355cddd67eab65115d35fa9c", 0x73}], 0x4, &(0x7f00000006c0)=[@authinfo={0x18, 0x84, 0x6, {0x8}}, @prinfo={0x18, 0x84, 0x5, {0x20}}, @sndrcv={0x30, 0x84, 0x1, {0x3f, 0x9, 0x8, 0x3fbd083f, 0x80000000, 0x6, 0x5, 0x2, r3}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000, 0x1, 0x8}}, @authinfo={0x18, 0x84, 0x6, {0xfff}}, @sndrcv={0x30, 0x84, 0x1, {0xe317, 0x3, 0x0, 0x0, 0x0, 0xfff, 0x7, 0x1, r5}}], 0xe8, 0x13b395564e041c9a}, 0x10) unshare(0x4a000400) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x5, 0x800000, 0xb9c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) [ 253.563932][ T3503] Bluetooth: hci3: unexpected event for opcode 0x1003 [ 253.694301][ T3505] Bluetooth: hci3: Opcode 0x c03 failed: -110 20:18:25 executing program 2: [ 253.758754][ T3984] loop7: detected capacity change from 0 to 1036 [ 253.970142][ T1022] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 254.215186][ T3986] loop7: detected capacity change from 1036 to 1030 [ 254.266027][ T7] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 254.342776][ T1022] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 254.604959][ T1022] usb 1-1: string descriptor 0 read error: -22 [ 254.611882][ T1022] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 254.621892][ T1022] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.633481][ T7] usb 4-1: Using ep0 maxpacket: 32 [ 254.763264][ T7] usb 4-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid wMaxPacketSize 0 [ 254.777815][ T7] usb 4-1: config 1 interface 0 altsetting 4 bulk endpoint 0x1 has invalid maxpacket 0 [ 254.788262][ T7] usb 4-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 254.802707][ T7] usb 4-1: config 1 interface 0 has no altsetting 0 20:18:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000800)) r1 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000040)='?', 0x1}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x100000000000042) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x215401a}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)={0x30, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7f}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.log\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000002c0)={0x9, 0x0, 0x0, 0x1, 0x0}, &(0x7f0000000680)=0x10) r4 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x18, &(0x7f00000001c0), 0x8) sendmsg$inet_sctp(r2, &(0x7f00000007c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x7fff, @ipv4={'\x00', '\xff\xff', @loopback}, 0x8}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000100)="1b4bb92f204d4ff4932ac2b1b0e591024c328c24297f59a461731cf3573442de2a8bc1d68c5d89ba88f143c4566843fe59d55fa64fd4cbc425f053e78a1f61229624", 0x42}, {&(0x7f0000000440)="92b476ba6643c29c4088843e0a686385f1d87b6fc5f519919b563af6d6c47e9cd3ad07ee380cdca2aeb9624055d6635abddc45f45953200808b5458698a1fbff6fb3c4bce51c84a5cba3f6786b8e3674c6f071bc9a47475105590039e8342a0a", 0x60}, {&(0x7f0000000580)="67b61fe9e2560fce7e87b31665f7baa00a77dc07edd7cb78226d192e1c8b3fb57642b8be6756e259831a44c9569a83fead68d0e4dad6b35a17b0589d95c150b7a1e9e968842dd844505e01ab0f5e331d43785e782a700c7f9ed8559f77dd7b4bdb47f4a01c0b4cd70c9f65fd77e2424651914396dbee91e84d124cc65562e5f3ebde22ce632c6a0e3e79a2cb43305ee52f5a3faa592cafedd557629900966225ac020a49e5d9aa80821021998f6295cbec3b57a671b2d0ca1b2ee571c2554e937dd394a718c3c7a88540b5871da83b919a4fa9f3911b95236aeac889e01f73", 0xdf}, {&(0x7f00000004c0)="b39c1766cd5779a53922fb3d51e93127fe61d1bd10e4cc2666ed671e81913b468057864c0bdf9d63d064609efc46a1de583a535358190ebe57d143a2b87c6c76721a7d6b77d0dd64f49dfbf5465854dd97a9d0c93d2406d5105994c25083601f652d628fcac855355cddd67eab65115d35fa9c", 0x73}], 0x4, &(0x7f00000006c0)=[@authinfo={0x18, 0x84, 0x6, {0x8}}, @prinfo={0x18, 0x84, 0x5, {0x20}}, @sndrcv={0x30, 0x84, 0x1, {0x3f, 0x9, 0x8, 0x3fbd083f, 0x80000000, 0x6, 0x5, 0x2, r3}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000, 0x1, 0x8}}, @authinfo={0x18, 0x84, 0x6, {0xfff}}, @sndrcv={0x30, 0x84, 0x1, {0xe317, 0x3, 0x0, 0x0, 0x0, 0xfff, 0x7, 0x1, r5}}], 0xe8, 0x13b395564e041c9a}, 0x10) unshare(0x4a000400) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x5, 0x800000, 0xb9c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) 20:18:26 executing program 2: 20:18:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000800)) r1 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000040)='?', 0x1}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x100000000000042) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x215401a}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)={0x30, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7f}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.log\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000002c0)={0x9, 0x0, 0x0, 0x1, 0x0}, &(0x7f0000000680)=0x10) r4 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendto$inet(r4, &(0x7f0000000200)='5', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x18, &(0x7f00000001c0)={r5}, 0x8) sendmsg$inet_sctp(r2, &(0x7f00000007c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x7fff, @ipv4={'\x00', '\xff\xff', @loopback}, 0x8}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000100)="1b4bb92f204d4ff4932ac2b1b0e591024c328c24297f59a461731cf3573442de2a8bc1d68c5d89ba88f143c4566843fe59d55fa64fd4cbc425f053e78a1f61229624", 0x42}, {&(0x7f0000000440)="92b476ba6643c29c4088843e0a686385f1d87b6fc5f519919b563af6d6c47e9cd3ad07ee380cdca2aeb9624055d6635abddc45f45953200808b5458698a1fbff6fb3c4bce51c84a5cba3f6786b8e3674c6f071bc9a47475105590039e8342a0a", 0x60}, {&(0x7f0000000580)="67b61fe9e2560fce7e87b31665f7baa00a77dc07edd7cb78226d192e1c8b3fb57642b8be6756e259831a44c9569a83fead68d0e4dad6b35a17b0589d95c150b7a1e9e968842dd844505e01ab0f5e331d43785e782a700c7f9ed8559f77dd7b4bdb47f4a01c0b4cd70c9f65fd77e2424651914396dbee91e84d124cc65562e5f3ebde22ce632c6a0e3e79a2cb43305ee52f5a3faa592cafedd557629900966225ac020a49e5d9aa80821021998f6295cbec3b57a671b2d0ca1b2ee571c2554e937dd394a718c3c7a88540b5871da83b919a4fa9f3911b95236aeac889e01f73", 0xdf}, {&(0x7f00000004c0)="b39c1766cd5779a53922fb3d51e93127fe61d1bd10e4cc2666ed671e81913b468057864c0bdf9d63d064609efc46a1de583a535358190ebe57d143a2b87c6c76721a7d6b77d0dd64f49dfbf5465854dd97a9d0c93d2406", 0x57}], 0x4, &(0x7f00000006c0)=[@authinfo={0x18, 0x84, 0x6, {0x8}}, @prinfo={0x18, 0x84, 0x5, {0x20}}, @sndrcv={0x30, 0x84, 0x1, {0x3f, 0x9, 0x8, 0x3fbd083f, 0x80000000, 0x6, 0x5, 0x2, r3}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000, 0x1, 0x8}}, @authinfo={0x18, 0x84, 0x6, {0xfff}}, @sndrcv={0x30, 0x84, 0x1, {0xe317, 0x3, 0x0, 0x0, 0x0, 0xfff, 0x7, 0x1, r5}}], 0xe8, 0x13b395564e041c9a}, 0x10) openat(0xffffffffffffffff, 0x0, 0x103, 0x23) unshare(0x4a000400) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x5, 0x800000, 0xb9c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 20:18:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000800)) r1 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000040)='?', 0x1}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x100000000000042) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x215401a}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)={0x30, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7f}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.log\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000002c0)={0x9, 0x0, 0x0, 0x1, 0x0}, &(0x7f0000000680)=0x10) r4 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x18, &(0x7f00000001c0), 0x8) sendmsg$inet_sctp(r2, &(0x7f00000007c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x7fff, @ipv4={'\x00', '\xff\xff', @loopback}, 0x8}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000100)="1b4bb92f204d4ff4932ac2b1b0e591024c328c24297f59a461731cf3573442de2a8bc1d68c5d89ba88f143c4566843fe59d55fa64fd4cbc425f053e78a1f61229624", 0x42}, {&(0x7f0000000440)="92b476ba6643c29c4088843e0a686385f1d87b6fc5f519919b563af6d6c47e9cd3ad07ee380cdca2aeb9624055d6635abddc45f45953200808b5458698a1fbff6fb3c4bce51c84a5cba3f6786b8e3674c6f071bc9a47475105590039e8342a0a", 0x60}, {&(0x7f0000000580)="67b61fe9e2560fce7e87b31665f7baa00a77dc07edd7cb78226d192e1c8b3fb57642b8be6756e259831a44c9569a83fead68d0e4dad6b35a17b0589d95c150b7a1e9e968842dd844505e01ab0f5e331d43785e782a700c7f9ed8559f77dd7b4bdb47f4a01c0b4cd70c9f65fd77e2424651914396dbee91e84d124cc65562e5f3ebde22ce632c6a0e3e79a2cb43305ee52f5a3faa592cafedd557629900966225ac020a49e5d9aa80821021998f6295cbec3b57a671b2d0ca1b2ee571c2554e937dd394a718c3c7a88540b5871da83b919a4fa9f3911b95236aeac889e01f73", 0xdf}, {&(0x7f00000004c0)="b39c1766cd5779a53922fb3d51e93127fe61d1bd10e4cc2666ed671e81913b468057864c0bdf9d63d064609efc46a1de583a535358190ebe57d143a2b87c6c76721a7d6b77d0dd64f49dfbf5465854dd97a9d0c93d2406d5105994c25083601f652d628fcac855355cddd67eab65115d35fa9c", 0x73}], 0x4, &(0x7f00000006c0)=[@authinfo={0x18, 0x84, 0x6, {0x8}}, @prinfo={0x18, 0x84, 0x5, {0x20}}, @sndrcv={0x30, 0x84, 0x1, {0x3f, 0x9, 0x8, 0x3fbd083f, 0x80000000, 0x6, 0x5, 0x2, r3}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000, 0x1, 0x8}}, @authinfo={0x18, 0x84, 0x6, {0xfff}}, @sndrcv={0x30, 0x84, 0x1, {0xe317, 0x3, 0x0, 0x0, 0x0, 0xfff, 0x7, 0x1, r5}}], 0xe8, 0x13b395564e041c9a}, 0x10) unshare(0x4a000400) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x5, 0x800000, 0xb9c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) [ 254.953542][ T1022] cdc_ncm 1-1:1.0: bind() failure [ 254.969167][ T1022] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 254.976364][ T1022] cdc_ncm 1-1:1.1: bind() failure [ 255.030296][ T3989] loop7: detected capacity change from 0 to 1036 [ 255.073352][ T1022] usb 1-1: USB disconnect, device number 3 [ 255.162490][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 255.172999][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.182291][ T7] usb 4-1: Product: syz [ 255.186750][ T7] usb 4-1: Manufacturer: syz [ 255.191645][ T7] usb 4-1: SerialNumber: syz [ 255.652608][ T7] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 4 if 0 alt 4 proto 1 vid 0x0525 pid 0xA4A8 [ 255.669832][ T3996] loop7: detected capacity change from 1036 to 1030 [ 255.777609][ T7] usb 4-1: USB disconnect, device number 4 [ 255.795738][ T7] usblp0: removed [ 255.830151][ T3996] loop7: unable to read partition table [ 255.848760][ T3996] loop_reread_partitions: partition scan of loop7 (Ìy܇rQa¬*ŽLÉ„ ùu‹ÔQ¾?üšˆ)^¶Yí{P[t€éå$ðš:Që@’“µdhI…Hë¸) failed (rc=-5) 20:18:28 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0xc2, 0x3d, 0xfd, 0x40, 0x4bb, 0x930, 0xffae, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x10, 0xd7, 0xe5}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001040)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)={0x40, 0x13, 0x6, @link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000180)={0x0, 0x0, 0x2, "e42b"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 20:18:28 executing program 2: 20:18:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000800)) r1 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000040)='?', 0x1}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x100000000000042) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x215401a}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)={0x30, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7f}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.log\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000002c0)={0x9, 0x0, 0x0, 0x1, 0x0}, &(0x7f0000000680)=0x10) r4 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x18, &(0x7f00000001c0), 0x8) sendmsg$inet_sctp(r2, &(0x7f00000007c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x7fff, @ipv4={'\x00', '\xff\xff', @loopback}, 0x8}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000100)="1b4bb92f204d4ff4932ac2b1b0e591024c328c24297f59a461731cf3573442de2a8bc1d68c5d89ba88f143c4566843fe59d55fa64fd4cbc425f053e78a1f61229624", 0x42}, {&(0x7f0000000440)="92b476ba6643c29c4088843e0a686385f1d87b6fc5f519919b563af6d6c47e9cd3ad07ee380cdca2aeb9624055d6635abddc45f45953200808b5458698a1fbff6fb3c4bce51c84a5cba3f6786b8e3674c6f071bc9a47475105590039e8342a0a", 0x60}, {&(0x7f0000000580)="67b61fe9e2560fce7e87b31665f7baa00a77dc07edd7cb78226d192e1c8b3fb57642b8be6756e259831a44c9569a83fead68d0e4dad6b35a17b0589d95c150b7a1e9e968842dd844505e01ab0f5e331d43785e782a700c7f9ed8559f77dd7b4bdb47f4a01c0b4cd70c9f65fd77e2424651914396dbee91e84d124cc65562e5f3ebde22ce632c6a0e3e79a2cb43305ee52f5a3faa592cafedd557629900966225ac020a49e5d9aa80821021998f6295cbec3b57a671b2d0ca1b2ee571c2554e937dd394a718c3c7a88540b5871da83b919a4fa9f3911b95236aeac889e01f73", 0xdf}, {&(0x7f00000004c0)="b39c1766cd5779a53922fb3d51e93127fe61d1bd10e4cc2666ed671e81913b468057864c0bdf9d63d064609efc46a1de583a535358190ebe57d143a2b87c6c76721a7d6b77d0dd64f49dfbf5465854dd97a9d0c93d2406d5105994c25083601f652d628fcac855355cddd67eab65115d35fa9c", 0x73}], 0x4, &(0x7f00000006c0)=[@authinfo={0x18, 0x84, 0x6, {0x8}}, @prinfo={0x18, 0x84, 0x5, {0x20}}, @sndrcv={0x30, 0x84, 0x1, {0x3f, 0x9, 0x8, 0x3fbd083f, 0x80000000, 0x6, 0x5, 0x2, r3}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000, 0x1, 0x8}}, @authinfo={0x18, 0x84, 0x6, {0xfff}}, @sndrcv={0x30, 0x84, 0x1, {0xe317, 0x3, 0x0, 0x0, 0x0, 0xfff, 0x7, 0x1, r5}}], 0xe8, 0x13b395564e041c9a}, 0x10) unshare(0x4a000400) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x5, 0x800000, 0xb9c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) 20:18:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000800)) r1 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000040)='?', 0x1}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x100000000000042) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x215401a}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)={0x30, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7f}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.log\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000002c0)={0x9, 0x0, 0x0, 0x1, 0x0}, &(0x7f0000000680)=0x10) r4 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x18, &(0x7f00000001c0), 0x8) sendmsg$inet_sctp(r2, &(0x7f00000007c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x7fff, @ipv4={'\x00', '\xff\xff', @loopback}, 0x8}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000100)="1b4bb92f204d4ff4932ac2b1b0e591024c328c24297f59a461731cf3573442de2a8bc1d68c5d89ba88f143c4566843fe59d55fa64fd4cbc425f053e78a1f61229624", 0x42}, {&(0x7f0000000440)="92b476ba6643c29c4088843e0a686385f1d87b6fc5f519919b563af6d6c47e9cd3ad07ee380cdca2aeb9624055d6635abddc45f45953200808b5458698a1fbff6fb3c4bce51c84a5cba3f6786b8e3674c6f071bc9a47475105590039e8342a0a", 0x60}, {&(0x7f0000000580)="67b61fe9e2560fce7e87b31665f7baa00a77dc07edd7cb78226d192e1c8b3fb57642b8be6756e259831a44c9569a83fead68d0e4dad6b35a17b0589d95c150b7a1e9e968842dd844505e01ab0f5e331d43785e782a700c7f9ed8559f77dd7b4bdb47f4a01c0b4cd70c9f65fd77e2424651914396dbee91e84d124cc65562e5f3ebde22ce632c6a0e3e79a2cb43305ee52f5a3faa592cafedd557629900966225ac020a49e5d9aa80821021998f6295cbec3b57a671b2d0ca1b2ee571c2554e937dd394a718c3c7a88540b5871da83b919a4fa9f3911b95236aeac889e01f73", 0xdf}, {&(0x7f00000004c0)="b39c1766cd5779a53922fb3d51e93127fe61d1bd10e4cc2666ed671e81913b468057864c0bdf9d63d064609efc46a1de583a535358190ebe57d143a2b87c6c76721a7d6b77d0dd64f49dfbf5465854dd97a9d0c93d2406d5105994c25083601f652d628fcac855355cddd67eab65115d35fa9c", 0x73}], 0x4, &(0x7f00000006c0)=[@authinfo={0x18, 0x84, 0x6, {0x8}}, @prinfo={0x18, 0x84, 0x5, {0x20}}, @sndrcv={0x30, 0x84, 0x1, {0x3f, 0x9, 0x8, 0x3fbd083f, 0x80000000, 0x6, 0x5, 0x2, r3}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000, 0x1, 0x8}}, @authinfo={0x18, 0x84, 0x6, {0xfff}}, @sndrcv={0x30, 0x84, 0x1, {0xe317, 0x3, 0x0, 0x0, 0x0, 0xfff, 0x7, 0x1, r5}}], 0xe8, 0x13b395564e041c9a}, 0x10) unshare(0x4a000400) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x5, 0x800000, 0xb9c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) 20:18:28 executing program 2: syz_emit_vhci(0x0, 0x0) 20:18:28 executing program 2: syz_emit_vhci(0x0, 0x0) [ 256.982722][ T3556] usb 4-1: new high-speed USB device number 5 using dummy_hcd 20:18:29 executing program 2: syz_emit_vhci(0x0, 0x0) 20:18:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000800)) r1 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000040)='?', 0x1}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x100000000000042) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x215401a}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)={0x30, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7f}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.log\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000002c0)={0x9, 0x0, 0x0, 0x1, 0x0}, &(0x7f0000000680)=0x10) r4 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x18, &(0x7f00000001c0), 0x8) sendmsg$inet_sctp(r2, &(0x7f00000007c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x7fff, @ipv4={'\x00', '\xff\xff', @loopback}, 0x8}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000100)="1b4bb92f204d4ff4932ac2b1b0e591024c328c24297f59a461731cf3573442de2a8bc1d68c5d89ba88f143c4566843fe59d55fa64fd4cbc425f053e78a1f61229624", 0x42}, {&(0x7f0000000440)="92b476ba6643c29c4088843e0a686385f1d87b6fc5f519919b563af6d6c47e9cd3ad07ee380cdca2aeb9624055d6635abddc45f45953200808b5458698a1fbff6fb3c4bce51c84a5cba3f6786b8e3674c6f071bc9a47475105590039e8342a0a", 0x60}, {&(0x7f0000000580)="67b61fe9e2560fce7e87b31665f7baa00a77dc07edd7cb78226d192e1c8b3fb57642b8be6756e259831a44c9569a83fead68d0e4dad6b35a17b0589d95c150b7a1e9e968842dd844505e01ab0f5e331d43785e782a700c7f9ed8559f77dd7b4bdb47f4a01c0b4cd70c9f65fd77e2424651914396dbee91e84d124cc65562e5f3ebde22ce632c6a0e3e79a2cb43305ee52f5a3faa592cafedd557629900966225ac020a49e5d9aa80821021998f6295cbec3b57a671b2d0ca1b2ee571c2554e937dd394a718c3c7a88540b5871da83b919a4fa9f3911b95236aeac889e01f73", 0xdf}, {&(0x7f00000004c0)="b39c1766cd5779a53922fb3d51e93127fe61d1bd10e4cc2666ed671e81913b468057864c0bdf9d63d064609efc46a1de583a535358190ebe57d143a2b87c6c76721a7d6b77d0dd64f49dfbf5465854dd97a9d0c93d2406d5105994c25083601f652d628fcac855355cddd67eab65115d35fa9c", 0x73}], 0x4, &(0x7f00000006c0)=[@authinfo={0x18, 0x84, 0x6, {0x8}}, @prinfo={0x18, 0x84, 0x5, {0x20}}, @sndrcv={0x30, 0x84, 0x1, {0x3f, 0x9, 0x8, 0x3fbd083f, 0x80000000, 0x6, 0x5, 0x2, r3}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000, 0x1, 0x8}}, @authinfo={0x18, 0x84, 0x6, {0xfff}}, @sndrcv={0x30, 0x84, 0x1, {0xe317, 0x3, 0x0, 0x0, 0x0, 0xfff, 0x7, 0x1, r5}}], 0xe8, 0x13b395564e041c9a}, 0x10) unshare(0x4a000400) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x5, 0x800000, 0xb9c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) [ 257.363288][ T3556] usb 4-1: New USB device found, idVendor=04bb, idProduct=0930, bcdDevice=ff.ae [ 257.372896][ T3556] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 257.456699][ T3556] usb 4-1: config 0 descriptor?? [ 257.723162][ T3556] asix 4-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 258.382396][ T3556] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 258.392835][ T3556] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 258.589782][ T3556] asix 4-1:0.0 eth1: register 'asix' at usb-dummy_hcd.3-1, ASIX AX88178 USB 2.0 Ethernet, c6:73:c5:df:69:c2 [ 258.688064][ T3556] usb 4-1: USB disconnect, device number 5 [ 258.722107][ T3556] asix 4-1:0.0 eth1: unregister 'asix' usb-dummy_hcd.3-1, ASIX AX88178 USB 2.0 Ethernet 20:18:32 executing program 4: syz_open_dev$vim2m(0x0, 0x0, 0x2) syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0xfa, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x6}}}}}}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000140)={0xa}, 0x0, 0x0}) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) 20:18:32 executing program 2: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0xc}, @hci_rp_read_local_features={{}, {0x0, "f6034b2d74e6a4fb"}}}}, 0xf) 20:18:32 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x0, 0x0, '\x00', 0x3c}, {}, {0x0, 0x42}]}}) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x1ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=ANY=[], 0x38}, 0x0) 20:18:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000800)) r1 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000040)='?', 0x1}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x100000000000042) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x215401a}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)={0x30, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7f}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.log\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000002c0)={0x9, 0x0, 0x0, 0x1, 0x0}, &(0x7f0000000680)=0x10) r4 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendto$inet(r4, &(0x7f0000000200)='5', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x18, &(0x7f00000001c0)={r5}, 0x8) sendmsg$inet_sctp(r2, &(0x7f00000007c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x7fff, @ipv4={'\x00', '\xff\xff', @loopback}, 0x8}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000100)="1b4bb92f204d4ff4932ac2b1b0e591024c328c24297f59a461731cf3573442de2a8bc1d68c5d89ba88f143c4566843fe59d55fa64fd4cbc425f053e78a1f61229624", 0x42}, {&(0x7f0000000440)="92b476ba6643c29c4088843e0a686385f1d87b6fc5f519919b563af6d6c47e9cd3ad07ee380cdca2aeb9624055d6635abddc45f45953200808b5458698a1fbff6fb3c4bce51c84a5cba3f6786b8e3674c6f071bc9a47475105590039e8342a0a", 0x60}, {&(0x7f0000000580)="67b61fe9e2560fce7e87b31665f7baa00a77dc07edd7cb78226d192e1c8b3fb57642b8be6756e259831a44c9569a83fead68d0e4dad6b35a17b0589d95c150b7a1e9e968842dd844505e01ab0f5e331d43785e782a700c7f9ed8559f77dd7b4bdb47f4a01c0b4cd70c9f65fd77e2424651914396dbee91e84d124cc65562e5f3ebde22ce632c6a0e3e79a2cb43305ee52f5a3faa592cafedd557629900966225ac020a49e5d9aa80821021998f6295cbec3b57a671b2d0ca1b2ee571c2554e937dd394a718c3c7a88540b5871da83b919a4fa9f3911b95236aeac889e01f73", 0xdf}, {&(0x7f00000004c0)="b39c1766cd5779a53922fb3d51e93127fe61d1bd10e4cc2666ed671e81913b468057864c0bdf9d63d064609efc46a1de583a535358190ebe57d143a2b87c6c76721a7d6b77d0dd64f49dfbf5465854dd97a9d0c93d2406", 0x57}], 0x4, &(0x7f00000006c0)=[@authinfo={0x18, 0x84, 0x6, {0x8}}, @prinfo={0x18, 0x84, 0x5, {0x20}}, @sndrcv={0x30, 0x84, 0x1, {0x3f, 0x9, 0x8, 0x3fbd083f, 0x80000000, 0x6, 0x5, 0x2, r3}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000, 0x1, 0x8}}, @authinfo={0x18, 0x84, 0x6, {0xfff}}, @sndrcv={0x30, 0x84, 0x1, {0xe317, 0x3, 0x0, 0x0, 0x0, 0xfff, 0x7, 0x1, r5}}], 0xe8, 0x13b395564e041c9a}, 0x10) openat(0xffffffffffffffff, 0x0, 0x103, 0x23) unshare(0x4a000400) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x5, 0x800000, 0xb9c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 20:18:33 executing program 2: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0xc}, @hci_rp_read_local_features={{}, {0x0, "f6034b2d74e6a4fb"}}}}, 0xf) [ 260.993738][ T4024] loop7: detected capacity change from 0 to 1036 20:18:33 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r5 = getpid() pidfd_open(r5, 0x0) io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:18:33 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000020000001c001a80080002802d002d0008000200f5642d", @ANYRES8=r2], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000880)={&(0x7f0000000800)=@bridge_getvlan={0x40, 0x72, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x0) memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x4) [ 261.269118][ T4028] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 20:18:33 executing program 2: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0xc}, @hci_rp_read_local_features={{}, {0x0, "f6034b2d74e6a4fb"}}}}, 0xf) [ 261.531311][ T1022] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 261.598711][ T4035] loop7: detected capacity change from 1036 to 1030 20:18:34 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x0, 0x0, '\x00', 0x3c}, {}, {0x0, 0x42}]}}) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x1ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 261.922801][ T1022] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 261.934304][ T1022] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 261.948984][ T1022] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 262.119206][ T49] I/O error, dev loop7, sector 640 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 262.129231][ T49] Buffer I/O error on dev loop7, logical block 80, lost async page write [ 262.153871][ T4035] ldm_validate_partition_table(): Disk read failed. [ 262.160731][ T4035] Dev loop7: unable to read RDB block 0 [ 262.166712][ T4035] loop7: unable to read partition table [ 262.175303][ T4035] loop7: partition table beyond EOD, truncated [ 262.181855][ T4035] loop_reread_partitions: partition scan of loop7 () failed (rc=-5) 20:18:34 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x6}}}}}}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000001c0)=@lang_id={0x4}}, {0x2, &(0x7f0000000240)=@string={0x2}}]}) [ 262.413330][ T1022] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 262.422857][ T1022] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.431074][ T1022] usb 5-1: Product: syz [ 262.435559][ T1022] usb 5-1: Manufacturer: syz [ 262.440339][ T1022] usb 5-1: SerialNumber: syz 20:18:34 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000020000001c001a80080002802d002d0008000200f5642d", @ANYRES8=r2], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 262.811629][ T4048] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 262.852164][ C0] hrtimer: interrupt took 255861 ns [ 262.870730][ T1022] cdc_ncm 5-1:1.0: bind() failure [ 262.873365][ T7] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 262.886378][ T1022] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 262.893541][ T1022] cdc_ncm 5-1:1.1: bind() failure [ 262.982535][ T1022] usb 5-1: USB disconnect, device number 5 [ 263.212097][ T7] usb 3-1: Using ep0 maxpacket: 32 [ 263.332572][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 263.343898][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 263.354019][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 263.363998][ T7] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 263.374894][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 263.384992][ T7] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 20:18:35 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r5 = getpid() pidfd_open(r5, 0x0) io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:18:35 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x40}}}}}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}) 20:18:35 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000c80)={{0x0}, 0x0}, 0x20) [ 263.713367][ T7] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 263.722797][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.730997][ T7] usb 3-1: Product: syz [ 263.736134][ T7] usb 3-1: SerialNumber: syz [ 263.953498][ T3556] usb 2-1: new high-speed USB device number 4 using dummy_hcd 20:18:36 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/loop0', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0x80086601, 0x0) [ 264.222508][ T7] cdc_ncm 3-1:1.0: bind() failure [ 264.238660][ T7] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 264.245888][ T7] cdc_ncm 3-1:1.1: bind() failure [ 264.258781][ T3556] usb 2-1: Using ep0 maxpacket: 32 [ 264.452643][ T3556] usb 2-1: unable to get BOS descriptor or descriptor too short [ 264.558559][ T7] usb 3-1: USB disconnect, device number 2 [ 264.582799][ T3556] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 264.594173][ T3556] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 264.607793][ T3556] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 264.618183][ T3556] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 264.628313][ T3556] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 20:18:36 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0, 0xfd9de5738ca6d6f3}, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x6905, 0x18000000, 0x0, 0x0, 0x0) 20:18:37 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$setlease(r0, 0x406, 0x0) [ 264.904663][ T3556] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 264.917225][ T3556] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.925984][ T3556] usb 2-1: Product: syz [ 264.930341][ T3556] usb 2-1: Manufacturer: syz [ 264.935252][ T3556] usb 2-1: SerialNumber: syz 20:18:37 executing program 4: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_simple_pair_complete={{0x36, 0x7}, {0xfa, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}}}, 0xa) [ 265.523000][ T3556] cdc_ncm 2-1:1.0: bind() failure [ 265.547109][ T3556] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 265.554914][ T3556] cdc_ncm 2-1:1.1: bind() failure [ 265.701271][ T3556] usb 2-1: USB disconnect, device number 4 20:18:39 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000020000001c001a80080002802d002d0008000200f5642d", @ANYRES8=r2], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000880)={&(0x7f0000000800)=@bridge_getvlan={0x40, 0x72, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x0) memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x4) 20:18:39 executing program 4: bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) 20:18:39 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r5 = getpid() pidfd_open(r5, 0x0) io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:18:39 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0, 0xfd9de5738ca6d6f3}, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x6905, 0x18000000, 0x0, 0x0, 0x0) 20:18:40 executing program 5: clock_gettime(0x0, &(0x7f0000001a80)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)={r0}, 0x0) 20:18:40 executing program 1: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_mode_change={{0x14, 0x6}, {0x0, 0xc8, 0x3f}}}, 0x9) 20:18:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40004021, 0x0, 0x2f) 20:18:40 executing program 2: msgsnd(0x0, &(0x7f0000001540)={0x3}, 0x8, 0x0) 20:18:41 executing program 1: syz_open_dev$I2C(&(0x7f00000000c0), 0x0, 0x80200) 20:18:41 executing program 4: openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 20:18:41 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000020000001c001a80080002802d002d0008000200f5642d", @ANYRES8=r2], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)=@bridge_getvlan={0x48, 0x72, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0xd8220ecc71069479}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x4) 20:18:41 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x40}}}}}}]}}, 0x0) 20:18:41 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x821948cf9c825f04, 0x0) 20:18:41 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r5 = getpid() pidfd_open(r5, 0x0) io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:18:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0x7230aaa0}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[], 0x0) 20:18:41 executing program 3: msgget(0x3, 0x358) msgget(0x0, 0x8c2) [ 269.842029][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd 20:18:42 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r5 = getpid() pidfd_open(r5, 0x0) io_uring_enter(r2, 0x2fe, 0x2a000000, 0x0, 0x0, 0x3000) [ 270.102426][ T7] usb 3-1: Using ep0 maxpacket: 32 20:18:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x0) [ 270.255327][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 270.266625][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 270.277253][ T7] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 270.287304][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 270.297270][ T7] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 20:18:42 executing program 3: syz_open_dev$usbmon(&(0x7f0000000080), 0x7, 0x0) [ 270.722713][ T7] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 270.732447][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.740665][ T7] usb 3-1: Product: syz [ 270.745076][ T7] usb 3-1: Manufacturer: syz [ 270.753003][ T7] usb 3-1: SerialNumber: syz 20:18:42 executing program 1: syz_io_uring_setup(0x20e0, &(0x7f0000001880), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001900), &(0x7f0000001940)) 20:18:42 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000020000001c001a80080002802d002d0008000200f5642d", @ANYRES8=r2], 0x44}}, 0x0) syz_open_dev$loop(0x0, 0x0, 0x103382) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r6, &(0x7f0000000080), 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r6, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x6, 0x9, 0x1c, 0x0, "eac3d4242b58b2d18fbeab37d9d6585f2faafcb0d846019a41e913c089d59d35792ea751bede3df6e785cda3b94aaa8f1cad90850d5357025f6897b64c72ad74", "71a40606c0ab86c0933e24b7774079c4e9142c440a8676867092570e7de32222"}) socketpair(0x2c, 0x800, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:18:43 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r3, @ANYBLOB="00000000020000001c001a80080002802d002d0008000200f5642d", @ANYRES8=r1], 0x44}}, 0x0) syz_open_dev$loop(0x0, 0x0, 0x103382) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') ioctl$LOOP_SET_STATUS(r5, 0x4c02, 0x0) [ 271.355920][ T7] cdc_ncm 3-1:1.0: bind() failure [ 271.377030][ T7] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 271.384397][ T7] cdc_ncm 3-1:1.1: bind() failure 20:18:43 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) getpid() io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x3000) [ 271.764617][ T7] usb 3-1: USB disconnect, device number 3 20:18:44 executing program 2: r0 = syz_clone(0x8000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) 20:18:44 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r5 = getpid() pidfd_open(r5, 0x0) io_uring_enter(r2, 0x2fe, 0x2a000000, 0x0, 0x0, 0x3000) 20:18:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 20:18:44 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001400)={{0x12, 0x1, 0x0, 0xb2, 0x15, 0x13, 0x40, 0x763, 0x2080, 0xd048, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xa0, 0x62}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x814}}, 0x0, 0x0, 0x0}, 0x0) 20:18:45 executing program 2: syz_open_dev$vim2m(&(0x7f00000003c0), 0x0, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_usb_connect$cdc_ncm(0x2, 0x9b, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x89, 0x2, 0x1, 0xfa, 0x10, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "0f9b"}, {0x5, 0x24, 0x0, 0xffff}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x0, 0xe7e1, 0x6}, {0x6, 0x24, 0x1a, 0x3, 0x14}, [@mdlm={0x15, 0x24, 0x12, 0xffc1}, @mbim_extended={0x8, 0x24, 0x1c, 0x9, 0x68, 0x4}, @network_terminal={0x7, 0x24, 0xa, 0x0, 0x0, 0x1, 0x80}, @dmm={0x7, 0x24, 0x14, 0x8000, 0xfffa}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x5, 0x0, 0xfa}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x6, 0x0, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x0, 0x4}}}}}}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x24, &(0x7f0000000180)={0x5, 0xf, 0x24, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0xb8, 0xdef}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x3, 0x1, 0x2e, 0x6}, @wireless={0xb, 0x10, 0x1, 0xc, 0x5, 0x1, 0x6, 0x5, 0xab}]}, 0x1, [{0x4, &(0x7f00000001c0)=@lang_id={0x4}}]}) 20:18:45 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) getpid() io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:18:45 executing program 5: msgsnd(0x0, &(0x7f0000001540), 0x8, 0x0) [ 273.632609][ T7] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 273.832056][ T114] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 274.162663][ T7] usb 2-1: New USB device found, idVendor=0763, idProduct=2080, bcdDevice=d0.48 [ 274.173044][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.181303][ T7] usb 2-1: Product: syz [ 274.185846][ T7] usb 2-1: Manufacturer: syz [ 274.190665][ T7] usb 2-1: SerialNumber: syz 20:18:46 executing program 5: fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000000)='nomand\x00', 0x0, 0x0) syz_io_uring_setup(0x4977, &(0x7f0000000040)={0x0, 0x966e, 0x800, 0x1, 0x307}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) openat$damon_rm_contexts(0xffffffffffffff9c, 0x0, 0x90002, 0x34) r0 = fsmount(0xffffffffffffffff, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000380)={'syztnl2\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7800, 0x10, 0x7, 0x7f}}) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f00000003c0), &(0x7f0000000400)=0x4) pidfd_getfd(r0, r0, 0x0) socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'syztnl0\x00', &(0x7f0000000480)={'ip6tnl0\x00', r2, 0x0, 0x20, 0xe1, 0x9, 0x8, @local, @empty, 0x8, 0x0, 0x5, 0x20}}) [ 274.269530][ T7] usb 2-1: config 0 descriptor?? [ 274.281966][ T114] usb 3-1: not running at top speed; connect to a high speed hub [ 274.362823][ T114] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 274.632765][ T114] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 274.645708][ T114] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.655526][ T114] usb 3-1: Product: syz [ 274.659840][ T114] usb 3-1: Manufacturer: syz [ 274.664681][ T114] usb 3-1: SerialNumber: syz 20:18:46 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) getpid() io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x3000) [ 274.986820][ T7] usb 2-1: USB disconnect, device number 5 [ 275.083494][ T114] cdc_ncm 3-1:1.0: bind() failure [ 275.097865][ T114] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 275.105029][ T114] cdc_ncm 3-1:1.1: bind() failure [ 275.240465][ T114] usb 3-1: USB disconnect, device number 4 [ 275.320297][ T3568] udevd[3568]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 20:18:48 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000020000001c001a80080002802d002d0008000200f5642d", @ANYRES8=r2], 0x44}}, 0x0) syz_open_dev$loop(0x0, 0x0, 0x103382) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r6, &(0x7f0000000080), 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r6, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x6, 0x9, 0x1c, 0x0, "eac3d4242b58b2d18fbeab37d9d6585f2faafcb0d846019a41e913c089d59d35792ea751bede3df6e785cda3b94aaa8f1cad90850d5357025f6897b64c72ad74", "71a40606c0ab86c0933e24b7774079c4e9142c440a8676867092570e7de32222"}) socketpair(0x2c, 0x800, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:18:48 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001400)={{0x12, 0x1, 0x0, 0xb2, 0x15, 0x13, 0x40, 0x763, 0x2080, 0xd048, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xa0, 0x62}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x814}}, 0x0, 0x0, 0x0}, 0x0) 20:18:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:48 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) pidfd_open(0x0, 0x0) io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:18:48 executing program 3: syz_clone(0x0, &(0x7f0000000200)="bb16d4df2a13eb67adfe8b4737fd10945617b7a4d9f4767993e62c0cff8720aa203c3ac5a0af0b65cddda571008df12da9a22618f52615741bb9921ca7137387326f7a4c28548e84fa88df3ca16d7071ffaa8390e388236aae7a6933754dbe072450daa75cd2b2e41a617d845ccd0a86f4d87a2516a4419d0b4cfaafe19dc529fd7a9bb70e7605313937f614de867e2b3bc8126a52ea346f28cde60dd3d01b207c2e0fe09fe1b2b4ec7e6339fbca34a905eefd9715b0b9f6d2a200ee", 0xbc, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="c1b3418473d4dc9e7513610ab33f9cc59bc50e0ee23489678c9388d493258782aaaebe89d854fe46815795888d0227f0cce994a11e1d02608e0bc8ca387d3c893e39c443ec95e047e6b11d1fb75f390ef9db58e86c6e93f5522e2938f0ad2d56d0b355fb8d48d222798ac47e5a9ef6ac9ec2c517c5b7367b64049af51d4c6ab0cada6d7c408e700b6bf1566cd81d6215fa9c4dd4751dfc2ba54a1c1553f29ca48c897257c07d835641ebc40c081f64159f44886b0e5e67af533d04101b855052e235600990e70ac6e1fbafc2b7e4b1d66d4b6d2ce3cd23387859900bda9ee685db8507736d") r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f00000004c0)='ns/net\x00') 20:18:48 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000001600)={{0x2, 0x0, @multicast2}, {0x0, @local}, 0x40, {}, 'veth1_to_team\x00'}) 20:18:49 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) [ 277.152023][ T3556] usb 2-1: new high-speed USB device number 6 using dummy_hcd 20:18:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:49 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$setlease(r0, 0x402, 0x1) [ 277.723464][ T3556] usb 2-1: New USB device found, idVendor=0763, idProduct=2080, bcdDevice=d0.48 [ 277.732886][ T3556] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.741102][ T3556] usb 2-1: Product: syz [ 277.745612][ T3556] usb 2-1: Manufacturer: syz [ 277.750393][ T3556] usb 2-1: SerialNumber: syz 20:18:49 executing program 3: syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x0, 0x4}}, 0x9) [ 277.843067][ T20] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 278.030872][ T3556] usb 2-1: config 0 descriptor?? 20:18:50 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) pidfd_open(0x0, 0x0) io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x3000) [ 278.092688][ T20] usb 6-1: Using ep0 maxpacket: 32 [ 278.223946][ T20] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 278.235225][ T20] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 278.245390][ T20] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 278.255420][ T20] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 278.265513][ T20] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 278.275453][ T20] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 20:18:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 278.622954][ T20] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 278.632893][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.641075][ T20] usb 6-1: Product: syz [ 278.645502][ T20] usb 6-1: Manufacturer: syz [ 278.650259][ T20] usb 6-1: SerialNumber: syz [ 279.112755][ T20] cdc_ncm 6-1:1.0: bind() failure [ 279.127940][ T20] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 279.134997][ T20] cdc_ncm 6-1:1.1: bind() failure [ 279.187363][ T3556] usb 2-1: USB disconnect, device number 6 [ 279.336869][ T20] usb 6-1: USB disconnect, device number 4 [ 279.466813][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 279.473872][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 [ 279.791575][ T3568] udevd[3568]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 20:18:53 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000020000001c001a80080002802d002d0008000200f5642d", @ANYRES8=r2], 0x44}}, 0x0) syz_open_dev$loop(0x0, 0x0, 0x103382) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r6, &(0x7f0000000080), 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r6, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x6, 0x9, 0x1c, 0x0, "eac3d4242b58b2d18fbeab37d9d6585f2faafcb0d846019a41e913c089d59d35792ea751bede3df6e785cda3b94aaa8f1cad90850d5357025f6897b64c72ad74", "71a40606c0ab86c0933e24b7774079c4e9142c440a8676867092570e7de32222"}) socketpair(0x2c, 0x800, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:18:53 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x80}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0xff}}}}}}}]}}, 0x0) 20:18:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:53 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000020000001c001a80080002802d002d0008000200f5642d", @ANYRES8=r2], 0x44}}, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)=@bridge_getvlan={0x48, 0x72, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0xd8220ecc71069479}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 20:18:53 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x5}}}}}}]}}, 0x0) 20:18:53 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) pidfd_open(0x0, 0x0) io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x3000) [ 281.883786][ T20] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 281.996233][ T3559] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 282.142398][ T20] usb 6-1: Using ep0 maxpacket: 32 20:18:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:54 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) r5 = getpid() pidfd_open(r5, 0x0) io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x3000) [ 282.262896][ T20] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 282.273287][ T20] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 282.283297][ T20] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 282.293371][ T20] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 282.303419][ T20] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 282.452714][ T3559] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 128, changing to 11 [ 282.464154][ T3559] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 282.474214][ T3559] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 282.484381][ T3559] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 282.495235][ T3559] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 282.505199][ T3559] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 282.722353][ T20] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 282.735976][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.744977][ T20] usb 6-1: Product: syz [ 282.749296][ T20] usb 6-1: Manufacturer: syz [ 282.754160][ T20] usb 6-1: SerialNumber: syz [ 282.782372][ T3559] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 282.791847][ T3559] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.800066][ T3559] usb 4-1: Product: syz [ 282.804637][ T3559] usb 4-1: Manufacturer: syz [ 282.809425][ T3559] usb 4-1: SerialNumber: syz [ 283.272392][ T20] cdc_ncm 6-1:1.0: bind() failure [ 283.287966][ T20] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 283.301916][ T20] cdc_ncm 6-1:1.1: bind() failure [ 283.353220][ T3559] cdc_ncm 4-1:1.0: bind() failure [ 283.368230][ T3559] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 283.375403][ T3559] cdc_ncm 4-1:1.1: bind() failure [ 283.437756][ T20] usb 6-1: USB disconnect, device number 5 20:18:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 283.691030][ T3559] usb 4-1: USB disconnect, device number 6 20:18:55 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) r5 = getpid() pidfd_open(r5, 0x0) io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:18:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 20:18:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x3, 0x0, &(0x7f0000000240)) 20:18:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:59 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_delete(0x0) 20:18:59 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x83, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x71, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mdlm={0x15}]}}}}}]}}, 0x0) 20:18:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000b00)=[@in={0x2, 0x4e20, @dev}, @in={0x2, 0x0, @remote}], 0x20) 20:18:59 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) r5 = getpid() pidfd_open(r5, 0x0) io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:18:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0xd, 0x0, &(0x7f0000000240)) [ 287.412452][ T3556] usb 4-1: new high-speed USB device number 7 using dummy_hcd 20:18:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x100, 0x2, 0x1f, 0x50, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 20:18:59 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$setlease(r0, 0x402, 0x0) 20:18:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 287.652645][ T3556] usb 4-1: Using ep0 maxpacket: 32 20:18:59 executing program 5: inotify_init1(0xfc3550e1b5ec1cc6) [ 287.778689][ T3556] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 287.789984][ T3556] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 287.800098][ T3556] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 287.810146][ T3556] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 287.820268][ T3556] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 287.830220][ T3556] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 20:19:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x4, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 20:19:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4040ae9e, 0x0) 20:19:00 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r5 = getpid() pidfd_open(r5, 0x0) io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x5, 0x0, 0x0) [ 288.383016][ T3556] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 288.392739][ T3556] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.400978][ T3556] usb 4-1: Product: syz [ 288.405519][ T3556] usb 4-1: Manufacturer: syz [ 288.410317][ T3556] usb 4-1: SerialNumber: syz 20:19:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) [ 288.792620][ T3556] cdc_ncm 4-1:1.0: bind() failure [ 288.805609][ T3556] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 288.813415][ T3556] cdc_ncm 4-1:1.1: bind() failure [ 288.947136][ T3556] usb 4-1: USB disconnect, device number 7 20:19:01 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8c1) 20:19:01 executing program 5: r0 = io_uring_setup(0x6857, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000000540)={0x2, 0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/136, 0x88}, {0x0, 0x2000000}], &(0x7f0000000500)=[0x0, 0x0]}, 0x20) 20:19:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0xd, 0x0, &(0x7f0000000240)=0x9700) 20:19:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x8400ae8e, &(0x7f00000000c0)) 20:19:01 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r5 = getpid() pidfd_open(r5, 0x0) io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:01 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {0x0, 0x0, 0x0, '\x00', 0xf8}, {0x5, 0x4}, {0x3f}]}}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x1ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:01 executing program 1: r0 = io_uring_setup(0x6857, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000000540)={0x2, 0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}], &(0x7f0000000500)=[0x3]}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x0, 0x1}, 0x20) 20:19:01 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8c1) 20:19:02 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc]}, &(0x7f0000000040)='GPL\x00', 0x5, 0xb0, &(0x7f0000000080)=""/176, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:19:02 executing program 1: r0 = io_uring_setup(0x6857, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000000540)={0x1, 0x0, 0x0, &(0x7f0000000340)=[{0x0}], &(0x7f0000000500)=[0x77]}, 0x20) 20:19:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:02 executing program 5: r0 = syz_io_uring_setup(0x1103, &(0x7f0000000440), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100011, r0, 0x0) 20:19:02 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r5 = getpid() pidfd_open(r5, 0x0) io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000640)="7aa8b5c3cd84183bba2b40186f9574205eb1f87ee6271821ae52959d22ec042353f24dae00248fe1c83da73593ce6f0a18c1395a677e7e7a14dee36d39bc79730d2e677316937a1f5fe64413436f016863d193c86bcd92fbdc32d13352af5dbac6f0d38f8862419ace2131f3f9543762d056a4517fcddb1051459ec0e69b3d0063dbd2a4defbc670b80af47d374ef49c389b7cbf764aa5e2888777ae312aa40a0cd832bf6e4c3399eeae9b84ffa32e6abc0683c42d3565d6d48cf9c9c486076a4232a664de86373674", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8dee455c86595a8df60addd86a72aae1def90b31178751927932c3a60", 0x5b}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0xc}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8", 0x67}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d818fc0af2a45c509a9f887c9", 0x67}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="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", 0x5e4}], 0x1}}], 0x4, 0x0) 20:19:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:02 executing program 5: syz_io_uring_setup(0x3cf4, &(0x7f0000000080)={0x0, 0xe0c4}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7cc4, &(0x7f0000000180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000280)) 20:19:03 executing program 5: open$dir(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) 20:19:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@l2, 0x80, 0x0, 0x40000, &(0x7f00000002c0)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}, 0x0) 20:19:03 executing program 4: syz_io_uring_setup(0x5, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 20:19:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x17, 0x0, 0x0) 20:19:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x73, 0x0, &(0x7f0000000240)) 20:19:04 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0), &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r3 = getpid() pidfd_open(r3, 0x0) io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0xc, &(0x7f0000000000), 0x27) 20:19:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:04 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x1f, 0x6, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000380), 0x401, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000140)="272e0d5722e3a3a433158892e68e292ceca0af6aa381d450", 0x0}, 0x20) 20:19:04 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x42201, 0x0) write$char_usb(r0, &(0x7f0000000040)="44a6df651373a5728657", 0xa) 20:19:04 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffe0d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:04 executing program 4: unshare(0x4a040080) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240100d3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x1, 0xc0c1, 0x0, 0xfffffdeb) sendto$inet6(r0, &(0x7f0000000500)="0e", 0x1, 0x40040c1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000640)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000814, 0xfffffffffffffffd, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@hci={0x1f, 0x0, 0x2}, 0x80) shutdown(r0, 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:19:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x4, 0x0, &(0x7f0000000240)) 20:19:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:05 executing program 4: syz_clone(0x8040000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) 20:19:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000640)="7aa8b5c3cd84183bba2b40186f9574205eb1f87ee6271821ae52959d22ec042353f24dae00248fe1c83da73593ce6f0a18c1395a677e7e7a14dee36d39bc79730d2e677316937a1f5fe64413436f016863d193c86bcd92fbdc32d13352af5dbac6f0d38f8862419ace2131f3f9543762d056a4517fcddb1051459ec0e69b3d0063dbd2a4defbc670b80af47d374ef49c389b7cbf764aa5e2888777ae312aa40a0cd832bf6e4c3399eeae9b84ffa32e6abc0683c42d3565d6d48cf9c9c486076a4232a664de86373674", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8dee455c86595a8df60addd86a72aae1def90b31178751927932c3a60", 0x5b}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc", 0x30}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0xc}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c", 0x6a}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d818fc0af2a45c509a9f887c9", 0x67}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="6f1f4e3eb806f83b07f51b490cbdc5192c6dbeae7cd2e1973f86afc7183524d431c2490af824b1a6ba53bd12cf34d6be4a3e4e31e996cedac129f44de68834a8370aefb59dc0e50feff8f9b5c97854152e9b4722a40b67ee7fd293c221c1e0b9dec09a544811ac0e96adf64448e5c58fc6d0094b94dc0c4eefd1919695ff2ed61d6277dc6cf39004e2128f60b5a8e4e488fe94c25be47d6cf6efda251171bb943d70b8f72fb3e5ef0899348022e56c3edc2f7c18b970b8190119bead2e24f101518f4b16e2ca78004c70c6a36939c4e5f8b9abdec50e1bd66f21c58ff33dacc98ed29ea4418f1e8c3817f5888e738279755bf841377375949e4c358ecffca77efc0a55b69f78353c8b40043484b41807d5fd3a3225fec42a041cca19b758406147a0ca2147aceffd8228b6fb6fbd6da4f1ff50bcfc73af7741eeb115282e856f228feb300e6d4986fe9d8595e50c8f27ada452a573e02212fa3833dc1cb8ebf79f28c18dddae069ed9fa458e539632b4fecc01c7dcec213241eb544a3edf541990891f2db5e2128cc76b58fd79656ab386afd29501a19a4a9b16a897e1effdb336d6bac5255472e3e8eadbff90fb2d50078948285f8713f0933653837a7c5ba1b3c1023092acdad585b984842cd5a607cb4b601012f23603e64c3bbd4ec38b554009fc46e356864d5c92b5034921d5040a090ac338aafc6dfe8c4d462e6a7573317da8fdd9ae11b89d43fa6e438c8f26e8fdee4f0b91219a29b18c6cdd59e715cedc37c7d68f0dc36fe963f5e109b4b995db7ae885c32415067f6bdd00527e9948f7587f60bd6488281d0d66e8481a4588c4502fb2e12df6d1fe4f5b59d1e2ff47fce20bac6c1c2a0716813f99e2d217645dd63d60be45452588c25ec4776a637647d6faeb8e93db85fefd237e159d9f57dfbb09c384bdd4b6bcb93e86ad0ea2bd75647055e6b1894395cb710f35042c4e7ef95ed18c42f1b67badfcc170b40b11a2dd90390c95a99e8a7b9b693f0c2172bd0d960c9efac9a617501a845aacc3694228cc03a3f7181676adf16533a81353d4cb582a60c37c3c37b7c77504b51274c30039771e9a0406320d702c9ba952a3ae96626d91c712d25bf02992348de0b63414d01a83916d0bf054f6a6a13fe0ce7abbfcd6f1667de4357957328dd2428c3480bc78a3505d2cfc07fa5082cbf3f5413990f3d65102d55eacdc638fc71650de7aefa7e71eb837d633d40f71d9b8fc812e070a70962146d2303998da4419b82f7e1eea50bcc86edb83311c321c5c63c704d26d9b05d4c9371426510484c02f430fca760c0abb713b519e4b16d4bc46101ad85178f8abc17671e82afa2da454100bd60cd72b1becfb0a0093f424b3d8136aba7d5a3ed795f2d4ba7abe589dab91eac3791f2bc235fe15c980ee0d32733bd7296d9eed932ebe0d8ee062e6dfea0e9af1ac9d44ab67173647c3a255bc9cbceb5fc18a0f2d3b5ab687ed873c5d13a5df290e47664dcb56e01cfe393b582c164526c2508678ba46ada3ba31f67fe9cbc09e525c3fc2109a38c2780791dd4c96f8b96774104ee97a423665c6f6fd709e3e123e048eee46d0ccef69f2b6b0143e2e8681c982486ac442102ef786a895334905971734050aaac711424c94daf5321703e20f65c247dab884849acb6554bc47658fd1242ef2d79dfc6f6b490d857f72c2aca403dcbac197aa702e151cb8281cc7446da200c243b60bcafc1291022b4d6b95521d50a4ae5acf78fe589bfaae0d56481035c4d6931553cf185db07c669bae4736f4e17eee3d9b768e91caa7d8ab2d0f1f283128fa301dc4e58f355de36d6b7eef8efb271414f8b877ae675f794d246c5634adb7b7f51fc6f9a9af1a213cebc709110d651c706477abfda49b55e348c9ba699cee673713d663454a54b423ebff16d97cf9c762adc72d1a06a04cd06fd701791781f6ea6ed10e1899ac0700aca30517604a36f95f24f6d36ce4280f480913378d39bebbe9b16dd7552250301ff7fd95183b8401fa9e158f200e76ef90a7326c91be4fd409064f8dc0a68d4c3a3be1d4f98c9eb3018b36829aecff6f1aaaca5d3bb2ed95a71b49e6129de7302638db8ee9d2f27c4fe60f16cac1814a37", 0x5e4}], 0x1}}], 0x4, 0x0) 20:19:05 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x8, 0x191840) 20:19:05 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0), &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r3 = getpid() pidfd_open(r3, 0x0) io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @private=0xa010101, 0x2}, @vsock={0x28, 0x0, 0x2711, @hyper}, @can, 0x374, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='wg1\x00', 0x5, 0x6, 0x3}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000), 0x27) 20:19:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7c, &(0x7f0000000000), 0x27) 20:19:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x0, @nl=@unspec, @generic={0x0, "cf87074c945919694bd278910aa4"}, @nfc}) 20:19:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0xd, 0x0, 0x0) 20:19:06 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {0x0, 0x0, 0x0, '\x00', 0xf8}, {0x5, 0x4}, {0x3f}]}}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x1ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:06 executing program 1: epoll_create1(0x176723ae98c11ba) 20:19:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 20:19:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0xf0007}) 20:19:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:06 executing program 1: getrandom(&(0x7f0000000000)=""/8, 0x8, 0x0) 20:19:07 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0), &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r3 = getpid() pidfd_open(r3, 0x0) io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x14, 0x0, &(0x7f0000000240)=0x9700) 20:19:07 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, '\x00', 0x3c}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0xf8}, {0x5}, {0x3f}]}}) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x1ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x9000aea4, &(0x7f00000000c0)) 20:19:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, &(0x7f0000000240)) 20:19:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0xe) 20:19:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x71, 0x0, &(0x7f0000000240)=0x9700) 20:19:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e21, @local}, 0x10) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xbf) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @mss, @timestamp, @mss, @mss, @window, @sack_perm], 0x4f) sendto$inet(r0, &(0x7f0000000340)="fc", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000000240)="d5ecb50d6d43efb16843fdd7b7ad7763d120ff89edc3120e9d494b935a59a50282c747d0", 0x24, 0x0, 0x0, 0x0) 20:19:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x84, 0x0, &(0x7f0000000240)) 20:19:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:08 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x400812fa, 0x0) timer_create(0x9, 0x0, &(0x7f0000000080)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000a00)="29103780df12b72aa1383b51959b7eb13278fa551c147d8be0dd6ecb67c49114775d0f0d09b3981e73f79a5395246e844e52086cb18dfc2cecf32490787495120f38470d15530be4eec1e5d8a71be30d7e13410be8301dc5dbb296af5e164062252c6271795877da076187af5979eecd8da0b68ae216aecd524d63567d6840c31adf90a311c69abadf18967f0f02d2426303c61bad6b38fc4dea82a992ec95cefc907c93868b5fa5683b42ac7188caa60890aefd20d1bd94c4a597fb09048548b2ac822638a94573077717db4b8069017a08df1b8cdb626ac774bce2b6180d76e6fe759ffd5bcde6b4dd0e0268ff4b", 0xef, 0x200000c0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000023896) 20:19:08 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r5 = getpid() pidfd_open(r5, 0x0) io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x7a, 0x0, &(0x7f0000000240)) 20:19:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4004ae99, &(0x7f00000000c0)) 20:19:08 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 20:19:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000700)={0x1, 0x0, 0x0, "9b"}) 20:19:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x7d, 0x0, &(0x7f0000000240)=0x9700) 20:19:09 executing program 5: socket(0x28, 0x0, 0x200) 20:19:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, 0x0, &(0x7f0000000240)=0x97000000) 20:19:09 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {0x0, 0x0, 0x0, '\x00', 0xf8}, {0x5}, {0x3f}]}}) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x1ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x75, 0x0, &(0x7f0000000240)) 20:19:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:10 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r5 = getpid() pidfd_open(r5, 0x0) io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:10 executing program 5: r0 = io_uring_setup(0x6857, &(0x7f0000000000)) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 20:19:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000000640)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0xffffffffffffff5e, &(0x7f0000000580)=[{&(0x7f0000000080)="f7d5f6d80a1953af4daf6fd61f436404dae823737044f6010941a527905ca6c7234befc51c", 0x25}, {&(0x7f00000000c0)="22b7a390c643c1040b79a31b3c39fd7fc6da26a374f27d6e07c1565716d9254288639bce64631db3", 0x28}, {&(0x7f0000000100)="d569ed9f3758f666c839e3274ccf91be238bb4143c8e96f3ae1141ffd400fc4bb9c6977cf20bdcf28b882518e1642fa828f9c3d3a65072cd89194bd9106ccdf50f30543788ceed3d13c334dcf042ba51a4ca242262530d11a1d3d5283022c45d61672f87477acb8756d40b0a", 0xfffffedd}, {&(0x7f0000000180)="332326ef4963ea8538754c4440cda9f152dc13a1e4def3382361c797f5ac1f2cc2b2a2bf418d316e9b0c1486c61f4747cbf3e12cb7549c4c9ce115c833e21392ecf37a8940bcb7d3b4ea4744690ec53c9a0c22c4212a9811344e306ce702c351797767d74f7d7956a0d582f1447bce9f839e22159117bff8de7e6116e83dfb58c41b158e3dc6f8b633125d54a50e2f96751ea4c3d090fffc5f784a36a018a7b781af7add70ee2d3b765f49ce1a9290f272335f3439cc42", 0xb7}, {&(0x7f0000000280)="3efd02f3a50ff11ed84d5546ba871660d3b5f64fe7efc2ffad61a50dc59a63629c15c4ffd09f55a863b73a14e4608d48c2446057371e2e70ebb04548ee26045609083336f62fe7e594e69f4a9718afadea73ed782e57712d5f0a4f2ea8fabd886d37caf362933e7e6fa805a31d9be4964ba7bcdfb6f376f6774ed7172a551ab6bc023894ee80b19016fa8f0c852eb88a00b70c5edb451de40489fc7048a9ede7a0f34123f258eaa397c94b09e9c7842999a4ae0b188e26c461ecc8bf36f8a2060c2cb7aed2a7b05c13ec2518bee9863a9a29f69ce77c9f642628f1", 0xdb}, {&(0x7f0000000380)="f914fd3a7a9ce4256e7f37f8731e406ed27ebcaf3b7b01ca2af2f371df7a30d26207bbef953ddd80b78f2dbf5c5c83e5f37f1e00010d6c482a2d57d5ccad5d94ac59e83751c4b44a0c76440bc4854d5cd3c764064629963d75be9503ee930b4b28c72ce99130e8f542ba25ffedd4dee2d5159708dd333341e8ae7d10d8aa278aa337d2025451a8d67f6af033b09fa17583d7d3464737c057a36fd3a731d3915bafa7ca2797ff990798e86aeb3badc1feb8ed8be4325a594ce119c09d410ad80d858d950b9d7e150e6843d34dede7f6801e3a2ce0c1ea154435fe457ca83f420d284bc18e51ce37da40c884a27af92dd204b78cd24bfef5", 0xf7}, {&(0x7f0000000480)="88ca41c2655acb9b02ce0b092fd36f1aed66e4a90b9be1405966493fd87f31914359220b2f75bd03eba4b1fecc7b4191c943ee58d0d0a8e4f8006b64dd611ed9a4bed71c5462635596073efc65316440bc959cc56490a60aae8d46805b2969b139159bc381acd51efd041fede018ecef9b06f11cce81aa7195467b21225b28a2ee5fcb2f3797bd14139afb8243245fc0fcd2", 0xfffffffffffffeb1}, {&(0x7f0000000540)="3dea77edc9523b416ad62dcc9c41753a04d820ed972a7ece1ec8788399b0332ad4c654", 0x32}], 0x8, &(0x7f0000000600), 0x18}, 0x0) 20:19:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x71, 0x0, &(0x7f0000000240)) 20:19:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:10 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {0x0, 0x0, 0x0, '\x00', 0xf8}, {0x5}, {0x3f}]}}) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x1ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:10 executing program 3: mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0xf85d9dfd976a31fe, 0xffffffffffffffff, 0x0) 20:19:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, 0x0, &(0x7f0000000240)=0x9700) 20:19:10 executing program 5: r0 = io_uring_setup(0x6857, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f00000004c0)={0xfffffffa, 0x0, &(0x7f0000000a80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, 0x6}, 0x20) 20:19:10 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000700)={0x1, 0x0, 0xffffffa5, "9b"}) 20:19:10 executing program 3: syz_io_uring_setup(0x4002, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x7618, &(0x7f0000000440), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 20:19:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 298.676881][ T4562] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 20:19:11 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r5 = getpid() pidfd_open(r5, 0x0) io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:11 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x1c, 0x1, &(0x7f0000000600)=@raw=[@jmp], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:19:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000400)) 20:19:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x6f, 0x0, &(0x7f0000000240)=0x9700) 20:19:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:19:11 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {0x0, 0x0, 0x0, '\x00', 0xf8}, {0x5}, {0x3f}]}}) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x1ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000002bc0)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000001540)=[{{&(0x7f0000000000)={0x2, 0x4e23, @private=0xa010101}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000040)="678b2d549cd7b6d330c11216161a6c78fe10d6599afb6858a140d0037001a75b50c965c73f38753b00b4bbd240f8a3a43c8b68c95dc72c11e8a8e698312fcc50dbd8b7f5eeb8e4aa5b4dd1c483e087e1e467f8916d0d4d7099083071c10836ae296a018f49c4c7becef4a3bf21f3b76c29dc921926313e76b136971278e1038e76975f", 0x83}, {&(0x7f0000000240)="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", 0x53e}], 0x2, &(0x7f0000001900)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @private}}}], 0x20}}], 0x1, 0x0) 20:19:11 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmsg$unix(r0, 0x0, 0x100) connect$unix(r1, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, &(0x7f00000017c0)) r4 = getgid() connect$unix(r1, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$inet6(r2, &(0x7f0000000000), 0xfffffd36, 0x0, 0x0, 0x18fae6fad8906d26) stat(&(0x7f0000000c80)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000013c0)=[{{&(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000400)}, {&(0x7f0000000440)="007cdaaaa1d5ea810fe292d23106394a00797800e167be8fbd7b718b45305a81edd3327f4928786d499123f4cbc6d7ccdec9195a2e3703f4cee135b105b97d58dea827464be2f64eeebcc732bbb496087d7d13926540160062466aecc27b527968abedc86d53a5e39bfb09a4da7c787886e38719ee7390a11c14b5591ae4a29bb143cec66440e9b7f548ef44e029e355d576fbee06a9fdae8c0123047aa554c71ae4428fed25557a50e3989152818a9d425d", 0xb2}, {&(0x7f0000000500)="7fadd3171fb2faff00b77b0b22ae247b24a153615e95df26cf53505c5d5beb23ee980b12c10cdc321020dd0c98825025eef9373ce47177811c378fb94395350bebe123fcb131c5269679edb7be06815571d0be9c", 0x54}, {&(0x7f0000000580)="d64dc0ffac3fb97150f8ee266b3fb197c55a84e24b55703d0db5b6210eab1a234af3771b0183190bae23", 0x2a}, {&(0x7f00000005c0)="ef2bca97b67be8bea83e4287859024eac78019cf97f79e7335907de489a2b3e247d089402050dd8af96b7fdf0332b392a14b0fe60a06b86a5df6bf099bf9b5d5aca382d6b31803faa5c580ee6169acfad24bcc16c3300d8736f135d8962c8c68a3af5164f7060eb51dbba3425195987889a5376b65c2569eedf600b727aaf6df86e1e2345d262bbd04e0520133d65cf0270e43228a850ab01b15", 0x9a}, {&(0x7f0000000680)="16b6eab0672571f9402e30333447c107dd0fd34a611057fbfc747b5cc1403d32659fb148df76c4dcc3c7d456da07ce003c2637e236f11b43f7c225dd40484214db8417f63f93e171c52129e25aed353c29a1cb1e6d8062fbd4801dfd992daabb5cbe9424a93a8120cddeedaf32b7b842b64ce653309f8706bb88298c53b6a054a65a563a8780d8894af71b4edf3152ce0bb196751a0290796a515703f94ce69d93f02f042d9140418cf48c9cdd3fe782084246f9a16f48ad7ff7cc14fff4b7f256378e30835085931c0fb5ae7c3c18cfe51a482fd56a06faff838bc8af21e45851f8dee37568b2bdde2a018cb564535d0b45f2", 0xf3}, {&(0x7f0000000780)="5eadd6ad0e441dcec692d5f270a5802828c525374d7ee17a4cb2aa0bffdaf4474e544e16a52b223af0beb66910f74fdcb5abc21759bdecae6693adb5834ad932f84f7a0625c9552e867cd35446eadc35f1d3bf03e5d401bc6ce3673ce3acd5666334c2217f85cd7edcce473b63d8fa9f9083d9e0189f4ebe1ba4f398a2069b2b56b8af862182e43da39a66b2fd1819573501f472462f0ea928711243bd8e645dce9888f736d4bf302a40f476f0470ddf5c155cb5a7c84006019dbea2", 0xbc}, {&(0x7f0000000840)="7784b85c8d78a6a88b626453a33172c43925c3963ea00b568779471741fe0e4a52e87c32904445", 0x27}], 0x8, &(0x7f0000000d40)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r4}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r5, r4}}}], 0xf8, 0x20000841}}, {{&(0x7f0000000e40)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001280)=[{&(0x7f0000000ec0)="44f6985ccf807b7453604639ee5351fbe14d9cac3ee468040e9efff4c4011f0203f7e954e9c65b3216faa532c051ae8dce2498e27ea3c2901118c7f038adc1bc402acdbdee734e07c3eb16746c423bbb20720af5f82f0d9c01814ab9fdaf6418b20b26344e520aa86e2075fc3e2dd905", 0x70}, {&(0x7f0000000f40)="c9c0a8bd3fe2c5cf8fdab28a6804f74bce5f1ef83481cf3ebd39bce3b59509ac8809242b6cbd02eb653306d3d65a3df8f86618004012ee67ce4ba6a90cf8d33a8fb2b8da572ca0753d6d059f18fb75e39caf4795039e631f862871a1a0208cbb669fa7f8dc4883ae87fe031b", 0x6c}, {&(0x7f0000000fc0)="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", 0xff}, {&(0x7f00000010c0)="64635f231b42bb3c780c8217d0d6e8285c941e16d30225d40e2d82ef080d3b056604606b09105913b7fd00f7b1b1b558", 0x30}, {&(0x7f0000001100)="c2cba634261bc1083bf16a60495bd18f8c6948fbad7d37f187e70889f802eda034c35c", 0x23}, {&(0x7f0000001140)="e8805968c4f598c8cfb6d63c676186261ccc554b0107a0e4767fed80c6c9221d30c9391a1a4abdcdf8556a8a387638176da0a6b68ebbd071e1824242521c187cac6f33bfc871848d0cdfa3d1a745302cae64bcab48a7169fa7cee94d512d33c8cffa2575", 0x64}, {&(0x7f00000011c0)="f3762033fd768bd8938c46dd5c904315e009529bcc1eb6958549774c9f15b148353e753da2c4eeb4870cfdd711d3e503a993375cbd084cad46fe180c9ef1e14b626c6dd047e8479f35f21b913d5d36ad548fd01c2506a8ef434ce3dc55c9cf4f415cd531053bd0717ab73a7bc2439dedbd415c8c0b7f4ec7185715fb6c944d659f9836c126eb2c5d97bd6129c8acd1fff054add81018cffab0996dc7868db506c358a9f6b5e0632df860b7354d32faa3f0c4b5bcd2049de8a00452b6638b4934", 0xc0}], 0x7, 0x0, 0x0, 0x8850}}, {{&(0x7f0000001300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, &(0x7f0000001380)=[{&(0x7f0000001880)="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", 0x1000}], 0x1, 0x0, 0x0, 0x8004}}], 0x3, 0x40040) recvfrom$unix(r0, &(0x7f0000000280)=""/66, 0xfffffffffffffee6, 0x0, &(0x7f0000001800)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xffffffffffffffa7) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0xe62c5000) 20:19:11 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x6, 0x2, &(0x7f0000000600)=@raw=[@cb_func], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:19:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:19:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x7c, 0x0, &(0x7f0000000240)) 20:19:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000240)=0x9700) 20:19:12 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r2 = getpid() pidfd_open(r2, 0x0) io_uring_enter(0xffffffffffffffff, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x25, 0x0, &(0x7f0000000240)) 20:19:12 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 20:19:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:19:12 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmsg$unix(r0, 0x0, 0x100) connect$unix(r1, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, &(0x7f00000017c0)) r4 = getgid() connect$unix(r1, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$inet6(r2, &(0x7f0000000000), 0xfffffd36, 0x0, 0x0, 0x18fae6fad8906d26) stat(&(0x7f0000000c80)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000013c0)=[{{&(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000400)}, {&(0x7f0000000440)="007cdaaaa1d5ea810fe292d23106394a00797800e167be8fbd7b718b45305a81edd3327f4928786d499123f4cbc6d7ccdec9195a2e3703f4cee135b105b97d58dea827464be2f64eeebcc732bbb496087d7d13926540160062466aecc27b527968abedc86d53a5e39bfb09a4da7c787886e38719ee7390a11c14b5591ae4a29bb143cec66440e9b7f548ef44e029e355d576fbee06a9fdae8c0123047aa554c71ae4428fed25557a50e3989152818a9d425d", 0xb2}, {&(0x7f0000000500)="7fadd3171fb2faff00b77b0b22ae247b24a153615e95df26cf53505c5d5beb23ee980b12c10cdc321020dd0c98825025eef9373ce47177811c378fb94395350bebe123fcb131c5269679edb7be06815571d0be9c", 0x54}, {&(0x7f0000000580)="d64dc0ffac3fb97150f8ee266b3fb197c55a84e24b55703d0db5b6210eab1a234af3771b0183190bae23", 0x2a}, {&(0x7f00000005c0)="ef2bca97b67be8bea83e4287859024eac78019cf97f79e7335907de489a2b3e247d089402050dd8af96b7fdf0332b392a14b0fe60a06b86a5df6bf099bf9b5d5aca382d6b31803faa5c580ee6169acfad24bcc16c3300d8736f135d8962c8c68a3af5164f7060eb51dbba3425195987889a5376b65c2569eedf600b727aaf6df86e1e2345d262bbd04e0520133d65cf0270e43228a850ab01b15", 0x9a}, {&(0x7f0000000680)="16b6eab0672571f9402e30333447c107dd0fd34a611057fbfc747b5cc1403d32659fb148df76c4dcc3c7d456da07ce003c2637e236f11b43f7c225dd40484214db8417f63f93e171c52129e25aed353c29a1cb1e6d8062fbd4801dfd992daabb5cbe9424a93a8120cddeedaf32b7b842b64ce653309f8706bb88298c53b6a054a65a563a8780d8894af71b4edf3152ce0bb196751a0290796a515703f94ce69d93f02f042d9140418cf48c9cdd3fe782084246f9a16f48ad7ff7cc14fff4b7f256378e30835085931c0fb5ae7c3c18cfe51a482fd56a06faff838bc8af21e45851f8dee37568b2bdde2a018cb564535d0b45f2", 0xf3}, {&(0x7f0000000780)="5eadd6ad0e441dcec692d5f270a5802828c525374d7ee17a4cb2aa0bffdaf4474e544e16a52b223af0beb66910f74fdcb5abc21759bdecae6693adb5834ad932f84f7a0625c9552e867cd35446eadc35f1d3bf03e5d401bc6ce3673ce3acd5666334c2217f85cd7edcce473b63d8fa9f9083d9e0189f4ebe1ba4f398a2069b2b56b8af862182e43da39a66b2fd1819573501f472462f0ea928711243bd8e645dce9888f736d4bf302a40f476f0470ddf5c155cb5a7c84006019dbea2", 0xbc}, {&(0x7f0000000840)="7784b85c8d78a6a88b626453a33172c43925c3963ea00b568779471741fe0e4a52e87c32904445", 0x27}], 0x8, &(0x7f0000000d40)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r4}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r5, r4}}}], 0xf8, 0x20000841}}, {{&(0x7f0000000e40)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001280)=[{&(0x7f0000000ec0)="44f6985ccf807b7453604639ee5351fbe14d9cac3ee468040e9efff4c4011f0203f7e954e9c65b3216faa532c051ae8dce2498e27ea3c2901118c7f038adc1bc402acdbdee734e07c3eb16746c423bbb20720af5f82f0d9c01814ab9fdaf6418b20b26344e520aa86e2075fc3e2dd905", 0x70}, {&(0x7f0000000f40)="c9c0a8bd3fe2c5cf8fdab28a6804f74bce5f1ef83481cf3ebd39bce3b59509ac8809242b6cbd02eb653306d3d65a3df8f86618004012ee67ce4ba6a90cf8d33a8fb2b8da572ca0753d6d059f18fb75e39caf4795039e631f862871a1a0208cbb669fa7f8dc4883ae87fe031b", 0x6c}, {&(0x7f0000000fc0)="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", 0xff}, {&(0x7f00000010c0)="64635f231b42bb3c780c8217d0d6e8285c941e16d30225d40e2d82ef080d3b056604606b09105913b7fd00f7b1b1b558", 0x30}, {&(0x7f0000001100)="c2cba634261bc1083bf16a60495bd18f8c6948fbad7d37f187e70889f802eda034c35c", 0x23}, {&(0x7f0000001140)="e8805968c4f598c8cfb6d63c676186261ccc554b0107a0e4767fed80c6c9221d30c9391a1a4abdcdf8556a8a387638176da0a6b68ebbd071e1824242521c187cac6f33bfc871848d0cdfa3d1a745302cae64bcab48a7169fa7cee94d512d33c8cffa2575", 0x64}, {&(0x7f00000011c0)="f3762033fd768bd8938c46dd5c904315e009529bcc1eb6958549774c9f15b148353e753da2c4eeb4870cfdd711d3e503a993375cbd084cad46fe180c9ef1e14b626c6dd047e8479f35f21b913d5d36ad548fd01c2506a8ef434ce3dc55c9cf4f415cd531053bd0717ab73a7bc2439dedbd415c8c0b7f4ec7185715fb6c944d659f9836c126eb2c5d97bd6129c8acd1fff054add81018cffab0996dc7868db506c358a9f6b5e0632df860b7354d32faa3f0c4b5bcd2049de8a00452b6638b4934", 0xc0}], 0x7, 0x0, 0x0, 0x8850}}, {{&(0x7f0000001300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, &(0x7f0000001380)=[{&(0x7f0000001880)="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", 0x1000}], 0x1, 0x0, 0x0, 0x8004}}], 0x3, 0x40040) recvfrom$unix(r0, &(0x7f0000000280)=""/66, 0xfffffffffffffee6, 0x0, &(0x7f0000001800)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xffffffffffffffa7) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0xe62c5000) 20:19:13 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {0x0, 0x0, 0x0, '\x00', 0xf8}, {0x5}, {0x3f}]}}) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x1ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:13 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmsg$unix(r0, 0x0, 0x100) connect$unix(r1, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, &(0x7f00000017c0)) r4 = getgid() connect$unix(r1, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$inet6(r2, &(0x7f0000000000), 0xfffffd36, 0x0, 0x0, 0x18fae6fad8906d26) stat(&(0x7f0000000c80)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000013c0)=[{{&(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000400)}, {&(0x7f0000000440)="007cdaaaa1d5ea810fe292d23106394a00797800e167be8fbd7b718b45305a81edd3327f4928786d499123f4cbc6d7ccdec9195a2e3703f4cee135b105b97d58dea827464be2f64eeebcc732bbb496087d7d13926540160062466aecc27b527968abedc86d53a5e39bfb09a4da7c787886e38719ee7390a11c14b5591ae4a29bb143cec66440e9b7f548ef44e029e355d576fbee06a9fdae8c0123047aa554c71ae4428fed25557a50e3989152818a9d425d", 0xb2}, {&(0x7f0000000500)="7fadd3171fb2faff00b77b0b22ae247b24a153615e95df26cf53505c5d5beb23ee980b12c10cdc321020dd0c98825025eef9373ce47177811c378fb94395350bebe123fcb131c5269679edb7be06815571d0be9c", 0x54}, {&(0x7f0000000580)="d64dc0ffac3fb97150f8ee266b3fb197c55a84e24b55703d0db5b6210eab1a234af3771b0183190bae23", 0x2a}, {&(0x7f00000005c0)="ef2bca97b67be8bea83e4287859024eac78019cf97f79e7335907de489a2b3e247d089402050dd8af96b7fdf0332b392a14b0fe60a06b86a5df6bf099bf9b5d5aca382d6b31803faa5c580ee6169acfad24bcc16c3300d8736f135d8962c8c68a3af5164f7060eb51dbba3425195987889a5376b65c2569eedf600b727aaf6df86e1e2345d262bbd04e0520133d65cf0270e43228a850ab01b15", 0x9a}, {&(0x7f0000000680)="16b6eab0672571f9402e30333447c107dd0fd34a611057fbfc747b5cc1403d32659fb148df76c4dcc3c7d456da07ce003c2637e236f11b43f7c225dd40484214db8417f63f93e171c52129e25aed353c29a1cb1e6d8062fbd4801dfd992daabb5cbe9424a93a8120cddeedaf32b7b842b64ce653309f8706bb88298c53b6a054a65a563a8780d8894af71b4edf3152ce0bb196751a0290796a515703f94ce69d93f02f042d9140418cf48c9cdd3fe782084246f9a16f48ad7ff7cc14fff4b7f256378e30835085931c0fb5ae7c3c18cfe51a482fd56a06faff838bc8af21e45851f8dee37568b2bdde2a018cb564535d0b45f2", 0xf3}, {&(0x7f0000000780)="5eadd6ad0e441dcec692d5f270a5802828c525374d7ee17a4cb2aa0bffdaf4474e544e16a52b223af0beb66910f74fdcb5abc21759bdecae6693adb5834ad932f84f7a0625c9552e867cd35446eadc35f1d3bf03e5d401bc6ce3673ce3acd5666334c2217f85cd7edcce473b63d8fa9f9083d9e0189f4ebe1ba4f398a2069b2b56b8af862182e43da39a66b2fd1819573501f472462f0ea928711243bd8e645dce9888f736d4bf302a40f476f0470ddf5c155cb5a7c84006019dbea2", 0xbc}, {&(0x7f0000000840)="7784b85c8d78a6a88b626453a33172c43925c3963ea00b568779471741fe0e4a52e87c32904445", 0x27}], 0x8, &(0x7f0000000d40)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r4}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r5, r4}}}], 0xf8, 0x20000841}}, {{&(0x7f0000000e40)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001280)=[{&(0x7f0000000ec0)="44f6985ccf807b7453604639ee5351fbe14d9cac3ee468040e9efff4c4011f0203f7e954e9c65b3216faa532c051ae8dce2498e27ea3c2901118c7f038adc1bc402acdbdee734e07c3eb16746c423bbb20720af5f82f0d9c01814ab9fdaf6418b20b26344e520aa86e2075fc3e2dd905", 0x70}, {&(0x7f0000000f40)="c9c0a8bd3fe2c5cf8fdab28a6804f74bce5f1ef83481cf3ebd39bce3b59509ac8809242b6cbd02eb653306d3d65a3df8f86618004012ee67ce4ba6a90cf8d33a8fb2b8da572ca0753d6d059f18fb75e39caf4795039e631f862871a1a0208cbb669fa7f8dc4883ae87fe031b", 0x6c}, {&(0x7f0000000fc0)="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", 0xff}, {&(0x7f00000010c0)="64635f231b42bb3c780c8217d0d6e8285c941e16d30225d40e2d82ef080d3b056604606b09105913b7fd00f7b1b1b558", 0x30}, {&(0x7f0000001100)="c2cba634261bc1083bf16a60495bd18f8c6948fbad7d37f187e70889f802eda034c35c", 0x23}, {&(0x7f0000001140)="e8805968c4f598c8cfb6d63c676186261ccc554b0107a0e4767fed80c6c9221d30c9391a1a4abdcdf8556a8a387638176da0a6b68ebbd071e1824242521c187cac6f33bfc871848d0cdfa3d1a745302cae64bcab48a7169fa7cee94d512d33c8cffa2575", 0x64}, {&(0x7f00000011c0)="f3762033fd768bd8938c46dd5c904315e009529bcc1eb6958549774c9f15b148353e753da2c4eeb4870cfdd711d3e503a993375cbd084cad46fe180c9ef1e14b626c6dd047e8479f35f21b913d5d36ad548fd01c2506a8ef434ce3dc55c9cf4f415cd531053bd0717ab73a7bc2439dedbd415c8c0b7f4ec7185715fb6c944d659f9836c126eb2c5d97bd6129c8acd1fff054add81018cffab0996dc7868db506c358a9f6b5e0632df860b7354d32faa3f0c4b5bcd2049de8a00452b6638b4934", 0xc0}], 0x7, 0x0, 0x0, 0x8850}}, {{&(0x7f0000001300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, &(0x7f0000001380)=[{&(0x7f0000001880)="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", 0x1000}], 0x1, 0x0, 0x0, 0x8004}}], 0x3, 0x40040) recvfrom$unix(r0, &(0x7f0000000280)=""/66, 0xfffffffffffffee6, 0x0, &(0x7f0000001800)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xffffffffffffffa7) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0xe62c5000) 20:19:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x7}, 0xe) 20:19:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x0, @nl, @isdn, @xdp={0x2c, 0x0, 0x0, 0x35}}) 20:19:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:13 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 20:19:14 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x42201, 0x0) write$char_usb(r0, &(0x7f0000000040)="44a6", 0x2) 20:19:14 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r2 = getpid() pidfd_open(r2, 0x0) io_uring_enter(0xffffffffffffffff, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:14 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000007a40)="e6") openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000001c40), 0x0, 0x0) syz_clone(0x8000000, &(0x7f00000001c0), 0x0, 0x0, 0x0, &(0x7f0000000340)="94f00008342d") 20:19:14 executing program 4: r0 = io_uring_setup(0x6857, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000000540)={0x1, 0x0, 0x0, &(0x7f0000000340)=[{0x0}], 0x0}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)=""/207, 0xcf}], 0x0, 0x1}, 0x20) 20:19:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x0, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @vsock={0x28, 0x0, 0x0, @host}, @nfc}) 20:19:14 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x8, 0x1, &(0x7f0000000600)=@raw=[@jmp], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:19:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x11, 0x0, &(0x7f0000000240)=0x9700) 20:19:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}], 0x1c) 20:19:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x7b, 0x0, &(0x7f0000000240)=0x9700) 20:19:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4188aea7, 0x0) 20:19:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:15 executing program 4: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='s', 0x1, 0xfffffffffffffffb) 20:19:15 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r2 = getpid() pidfd_open(r2, 0x0) io_uring_enter(0xffffffffffffffff, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:15 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x989680}}, 0x0) 20:19:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000640)={'batadv_slave_0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:19:15 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x12, 0x1, &(0x7f0000000600)=@raw=[@jmp], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:19:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x85, 0x0, 0x0) 20:19:15 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, '\x00', 0x3c}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0xf8}, {0x5}, {0x3f}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x11}]}}) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x1ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:15 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:19:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x4, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 20:19:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x79, 0x0, 0x0) 20:19:16 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:19:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4140aecd, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000640)={'batadv_slave_0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:19:16 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r5 = getpid() pidfd_open(r5, 0x0) io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:16 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:19:16 executing program 1: r0 = io_uring_setup(0x6857, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000000540)={0x1, 0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001f00)=""/146, 0x92}], 0x0}, 0x20) 20:19:16 executing program 3: r0 = syz_io_uring_setup(0x3ba4, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x13, &(0x7f0000000100)=[0x0, 0x80000000], 0x2) 20:19:16 executing program 5: alarm(0xa2f) 20:19:17 executing program 4: r0 = io_uring_setup(0x6857, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0x9, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) 20:19:17 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:19:17 executing program 3: io_uring_setup(0x1d0f, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, 0xfff7fffc}) 20:19:17 executing program 5: r0 = syz_io_uring_setup(0x4002, &(0x7f0000000000)={0x0, 0xa7e1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 20:19:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000000540)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x20, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x3}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)="13", 0x1}], 0x1}, 0x0) 20:19:17 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:17 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$sock(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 305.641072][ T4747] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 20:19:18 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r0) r1 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r4 = getpid() pidfd_open(r4, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:18 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:19:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x76, 0x0, &(0x7f0000000240)) 20:19:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x23, 0x0, &(0x7f0000000240)) 20:19:18 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:18 executing program 4: syz_io_uring_setup(0x4a7c, &(0x7f0000000080), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x1920, &(0x7f00000004c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000540), &(0x7f00000005c0)) 20:19:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0xc, 0x0, 0x0) 20:19:18 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:19:18 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4140aecd, &(0x7f00000000c0)) 20:19:18 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x9, 0x1, &(0x7f0000000600)=@raw=[@jmp], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:19:18 executing program 4: r0 = io_uring_setup(0x6857, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000001900)={0x3, 0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000080)=""/83, 0x53}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/244, 0xf4}], 0x0}, 0x20) 20:19:19 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r0 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r3 = getpid() pidfd_open(r3, 0x0) io_uring_enter(r0, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:19 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0xe) 20:19:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x100, 0x2, 0x1f, 0x0, 0xffffffffffffffff, 0xd2e, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 20:19:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x0, 0x0, 0x1f}, 0x48) 20:19:19 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="07aa78a9875c5e517cba8f39766de355b0a91325ef0096728c93f2e8316e9102507d0fdefe37f4617c086ed80703892f196c26d848c8c602a5d2b06af4e0b167a1790e925a9a5704cec832dd511129219bab5524bf442f935bdae4ac4021ec8f9024335088046d65836da916139ec6dc650a4ace671572a9f9d0084191e669b5d330136957b0a77537d8bd5857e0989fad2835f8e602f3f5b531e557bfa04838193c7b5cf432a663cbde9665f56e306a20bc9a1b4e99fd463ea2d50d4c099c9caea79d603d1d33ca4b21", 0xca}], 0x1}}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4140aecd, &(0x7f0000000000)) 20:19:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000000540)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x3}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)="13", 0x1}], 0x1}, 0x0) 20:19:20 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r0 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r3 = getpid() pidfd_open(r3, 0x0) io_uring_enter(r0, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:20 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0), &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:20 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x42201, 0x0) write$char_usb(r0, 0x0, 0x0) 20:19:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x76, 0x0, &(0x7f0000000240)=0x9700) 20:19:20 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:19:20 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0), &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:20 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x1e, 0x1, &(0x7f0000000600)=@raw=[@jmp], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:19:20 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001b40)) 20:19:20 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:19:21 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r0 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r3 = getpid() pidfd_open(r3, 0x0) io_uring_enter(r0, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:21 executing program 4: r0 = io_uring_setup(0x6857, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000000540)={0x1, 0x0, 0x0, &(0x7f0000000340)=[{0x0}], 0x0}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)=""/207, 0xcf}], &(0x7f00000004c0), 0x1}, 0x20) 20:19:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7b, &(0x7f0000000000), 0x27) 20:19:21 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:19:21 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0), &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:21 executing program 3: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x0, @multicast2}], 0xfffffffffffffecd) 20:19:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x65, 0x0, 0x0) 20:19:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x1c, 0x0, &(0x7f0000000240)) 20:19:21 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r3 = getpid() pidfd_open(r3, 0x0) io_uring_enter(r0, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:21 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 20:19:22 executing program 4: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) 20:19:22 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @mcast2, 0x101}], 0x1c) 20:19:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:22 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x2]}, 0x8}) 20:19:22 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r3 = getpid() pidfd_open(r3, 0x0) io_uring_enter(r0, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002bc0)={&(0x7f0000004b40)=ANY=[@ANYBLOB="9feb0100180000000000000000010000000100000b0000000a0000000100000f03000056"], &(0x7f0000004c80)=""/170, 0x123, 0xaa, 0x1}, 0x20) 20:19:22 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 20:19:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:19:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:23 executing program 3: r0 = io_uring_setup(0x6857, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0x10, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}, 0x20) 20:19:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x7d, 0x0, &(0x7f0000000240)) 20:19:23 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r3 = getpid() pidfd_open(r3, 0x0) io_uring_enter(r0, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:23 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x0, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:23 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x42201, 0x0) write$char_usb(r0, &(0x7f0000000040)="44a6df651373a5728657bb", 0xb) 20:19:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x17, 0x0, &(0x7f0000000240)) 20:19:23 executing program 1: syz_io_uring_setup(0x4a7c, &(0x7f0000000080), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1920, &(0x7f00000004c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000540), &(0x7f00000005c0)) 20:19:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x21, &(0x7f0000000000), 0x27) 20:19:23 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x42}, {0x0, 0x0, 0x0, '\x00', 0xf8}, {0x5}, {0x3f}]}}) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x1ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x0, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:24 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r0) r1 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r4 = getpid() pidfd_open(r4, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:24 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900), 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x1d, 0x0, &(0x7f0000000240)) 20:19:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0xe, 0x0, &(0x7f0000000240)) 20:19:24 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 20:19:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000640)="7aa8b5c3cd84183bba2b40186f9574205eb1f87ee6271821ae52959d22ec042353f24dae00248fe1c83da73593ce6f0a18c1395a677e7e7a14dee36d39bc79730d2e677316937a1f5fe64413436f016863d193c86bcd92fbdc32d13352af5dbac6f0d38f8862419ace2131f3f9543762d056a4517fcddb1051459ec0e69b3d0063dbd2a4defbc670b80af47d374ef49c389b7cbf764aa5e2888777ae312aa40a0cd832bf6e4c3399eeae9b84ffa32e6abc0683c42d3565d6d48cf9c9c486076a4232a664de86373674", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8dee455c86595a8df60addd86a72aae1def90b31178751927932c3a60", 0x5b}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0xc}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8", 0x67}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d818fc0af2a45c509a9f887c9", 0x67}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="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", 0x5e5}], 0x1}}], 0x4, 0x0) 20:19:24 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900), 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x0, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4140aecd, &(0x7f00000000c0)) 20:19:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 20:19:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x1c, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:19:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x16, 0x0, 0x0) 20:19:25 executing program 0: r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) dup(r0) r1 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r4 = getpid() pidfd_open(r4, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x0, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4140aecd, 0x0) 20:19:25 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900), 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0xf0000}) 20:19:26 executing program 0: r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) dup(r0) r1 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r4 = getpid() pidfd_open(r4, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:26 executing program 1: r0 = io_uring_setup(0x6857, &(0x7f0000000000)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, r1, r0], 0x4) 20:19:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x0, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) 20:19:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r2, 0x4068aea3, &(0x7f0000000180)) 20:19:26 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:26 executing program 4: r0 = io_uring_setup(0x6857, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000040)=[{}], 0x0}, 0x20) 20:19:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x0, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000200)=@l2tp6={0xa, 0x4, 0x0, @local, 0x3}, 0x80, 0x0}, 0x0) 20:19:26 executing program 0: r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) dup(r0) r1 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r4 = getpid() pidfd_open(r4, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x4f, 0x0, "891a2d24e7ff1f3aa05b2be9068f410c537b6e2ffc99db20c726c186de64de0a1450c2a449a09cb031c5c5da76ca757832f4434444c1e00ebc68f43c6412707ae2ffa75b4d84f843172064206f9f89b8"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="6f1f4e3eb806f83b07f51b490cbdc5192c6dbeae7cd2e1973f86afc7183524d431c2490af824b1a6ba53bd12cf34d6be4a3e4e31e996cedac129f44de68834a8370aefb59dc0e50feff8f9b5c97854152e9b4722a40b67ee7fd293c221c1e0b9dec09a544811ac0e96adf64448e5c58fc6d0094b94dc0c4eefd1919695ff2ed61d6277dc6cf39004e2128f60b5a8e4e488fe94c25be47d6cf6efda251171bb943d70b8f72fb3e5ef0899348022e56c3edc2f7c18b970b8190119bead2e24f101518f4b16e2ca78004c70c6a36939c4e5f8b9abdec50e1bd66f21c58ff33dacc98ed29ea4418f1e8c3817f5888e738279755bf841377375949e4c358ecffca77efc0a55b69f78353c8b40043484b41807d5fd3a3225fec42a041cca19b758406147a0ca2147aceffd8228b6fb6fbd6d", 0x12f}], 0x1}}], 0x4, 0x0) 20:19:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x100, 0x2, 0x1f}, 0x48) 20:19:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x72, 0x0, &(0x7f0000000240)=0x9700) 20:19:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x0, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x74, 0x0, &(0x7f0000000240)=0x9700) 20:19:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7, 0x0, 0x0) 20:19:27 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) dup(r0) r1 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r4 = getpid() pidfd_open(r4, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:27 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x25, 0x0, 0x0) 20:19:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0xd, 0x0, &(0x7f0000000240)=0x4) 20:19:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x0, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:27 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) dup(r0) r1 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r4 = getpid() pidfd_open(r4, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x15, 0x0, &(0x7f0000000240)) 20:19:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000240)=0x9700) [ 315.948800][ T5034] sctp: [Deprecated]: syz-executor.4 (pid 5034) Use of int in maxseg socket option. [ 315.948800][ T5034] Use struct sctp_assoc_value instead 20:19:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "a1abccfd9b5c0b3b000000bd6f9d0e77bcfcfb1fa75939f95d1273bb71e8b4226d3a66040000007680628422b04128b9ad5f10607b68aaa491ba090b00", "c095c4474dcadadeb0b10571c6b1841c18b2481f7f752828704d5ed4664fce47"}) 20:19:28 executing program 4: r0 = io_uring_setup(0x6857, &(0x7f0000000000)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r1, 0xffffffffffffffff, r2, r0], 0x4) 20:19:28 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x0, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000040)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r0, 0x4c01) 20:19:28 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) dup(r0) r1 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r4 = getpid() pidfd_open(r4, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:28 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 20:19:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, 0x0, &(0x7f0000000240)) 20:19:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:29 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x3, 0x7, 0x0) 20:19:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0)=0x7, 0x4) 20:19:29 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) bind(0xffffffffffffffff, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x10, 0x0, &(0x7f0000000240)) 20:19:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x18, 0x0, &(0x7f0000000240)=0x9700) 20:19:29 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) r1 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r4 = getpid() pidfd_open(r4, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 20:19:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x16, 0x3, 0x0, 0x7}, 0x48) 20:19:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000007b000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000000)="0f0966b9800000c00f326635000100000f300f060f2256baf80c66b875a3df8066efbafc0cec660f5a0cf3d9ff66b84e55891d0f23c80f21f866350c00a0000f23f80f01740f0fec443b", 0x4a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:19:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x6c, 0x0, &(0x7f0000000240)) 20:19:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:29 executing program 4: r0 = io_uring_setup(0x6857, &(0x7f0000000000)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:19:30 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) bind(0xffffffffffffffff, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:30 executing program 3: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/85, 0x55) 20:19:30 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r3 = getpid() pidfd_open(r3, 0x0) io_uring_enter(r0, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x4f, 0x0, "891a2d24e7ff1f3aa05b2be9068f410c537b6e2ffc99db20c726c186de64de0a1450c2a449a09cb031c5c5da76ca757832f4434444c1e00ebc68f43c6412707ae2ffa75b4d84f843172064206f9f89b8"}, 0xd8) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="6f1f4e3eb806f83b07f51b490cbdc5192c6dbeae7cd2e1973f86afc7183524d431c2490af824b1a6ba53bd12cf34d6be4a3e4e31e996cedac129f44de68834a8370aefb59dc0e50feff8f9b5c97854152e9b4722a40b67ee7fd293c221c1e0b9dec09a544811ac0e96adf64448e5c58fc6d0094b94dc0c4eefd1919695ff2ed61d6277dc6cf39004e2128f60b5a8e4e488fe94c25be47d6cf6efda251171bb943d70b8f72fb3e5ef0899348022e56c3edc2f7c18b970b8190119bead2e24f101518f4b16e2ca78004c70c6a36939c4e5f8b9abdec50e1bd66f21c58ff33dacc98ed29ea4418f1e8c3817f5888e738279755bf841377375949e4c358ecffca77efc0a55b69f78353c8b40043484b41807d5fd3a3225fec42a041cca19b758406147a0ca2147aceffd8228b6fb6fbd6d", 0x12f}], 0x1}}], 0x4, 0x0) 20:19:30 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x16, 0x1, &(0x7f0000000600)=@raw=[@jmp], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:19:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x0, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:30 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) bind(0xffffffffffffffff, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000240)) 20:19:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x4f, 0x0, "891a2d24e7ff1f3aa05b2be9068f410c537b6e2ffc99db20c726c186de64de0a1450c2a449a09cb031c5c5da76ca757832f4434444c1e00ebc68f43c6412707ae2ffa75b4d84f843172064206f9f89b8"}, 0xd8) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="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", 0x12f}], 0x1}}], 0x4, 0x0) 20:19:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0xa, 0x0, 0x0) 20:19:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x4f, 0x0, "891a2d24e7ff1f3aa05b2be9068f410c537b6e2ffc99db20c726c186de64de0a1450c2a449a09cb031c5c5da76ca757832f4434444c1e00ebc68f43c6412707ae2ffa75b4d84f843172064206f9f89b8"}, 0xd8) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="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", 0x12f}], 0x1}}], 0x4, 0x0) 20:19:31 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x0, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {0x0, 0x0, 0x0, '\x00', 0xf8}, {0x5, 0x4}, {0x3f}]}}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x1ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @rand_addr=0x64010100}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:31 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r3 = getpid() pidfd_open(r3, 0x0) io_uring_enter(r0, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x0, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x75, 0x0, &(0x7f0000000240)=0x9700) 20:19:31 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x4f, 0x0, "891a2d24e7ff1f3aa05b2be9068f410c537b6e2ffc99db20c726c186de64de0a1450c2a449a09cb031c5c5da76ca757832f4434444c1e00ebc68f43c6412707ae2ffa75b4d84f843172064206f9f89b8"}, 0xd8) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="6f1f4e3eb806f83b07f51b490cbdc5192c6dbeae7cd2e1973f86afc7183524d431c2490af824b1a6ba53bd12cf34d6be4a3e4e31e996cedac129f44de68834a8370aefb59dc0e50feff8f9b5c97854152e9b4722a40b67ee7fd293c221c1e0b9dec09a544811ac0e96adf64448e5c58fc6d0094b94dc0c4eefd1919695ff2ed61d6277dc6cf39004e2128f60b5a8e4e488fe94c25be47d6cf6efda251171bb943d70b8f72fb3e5ef0899348022e56c3edc2f7c18b970b8190119bead2e24f101518f4b16e2ca78004c70c6a36939c4e5f8b9abdec50e1bd66f21c58ff33dacc98ed29ea4418f1e8c3817f5888e738279755bf841377375949e4c358ecffca77efc0a55b69f78353c8b40043484b41807d5fd3a3225fec42a041cca19b758406147a0ca2147aceffd8228b6fb6fbd6d", 0x12f}], 0x1}}], 0x4, 0x0) 20:19:31 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x58070, 0xffffffffffffffff, 0x0) 20:19:31 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r3 = getpid() pidfd_open(r3, 0x0) io_uring_enter(r0, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x0, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x40000084}]}) 20:19:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="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", 0x12f}], 0x1}}], 0x4, 0x0) 20:19:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4068aea3, 0x0) 20:19:32 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="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", 0x12f}], 0x1}}], 0x4, 0x0) 20:19:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:32 executing program 1: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x654, 0x10}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000090000000000000003000000851000000300000018150000", @ANYRES32=r0, @ANYBLOB="0000000000000000950000000000000018440000fbffffff0000000000000000852000000500000018290000", @ANYRES32=r1, @ANYBLOB="000000009c000000fc199d037500c000009500000000000000"], &(0x7f00000005c0)='GPL\x00', 0x7, 0xd4, &(0x7f0000000600)=""/212, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000018c0)={@map=r2, 0xffffffffffffffff, 0x16, 0x4}, 0x14) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000018c0)={@map=r3, 0xffffffffffffffff, 0x16, 0x4}, 0x14) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000018c0)={@map=r4, 0xffffffffffffffff, 0x16, 0x4}, 0x14) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@map=r2, r3, 0x28, 0x5, r4}, 0x14) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r6, &(0x7f00000000c0)='syz1\x00', 0x1ff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000018c0)={@map=r5, 0xffffffffffffffff, 0x16, 0x4}, 0x14) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@map=r5, 0xffffffffffffffff, 0x21}, 0x10) 20:19:32 executing program 3: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 20:19:32 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) r1 = syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r4 = getpid() pidfd_open(r4, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:32 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:33 executing program 3: r0 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) lseek(r0, 0x0, 0x4) 20:19:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="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", 0x12f}], 0x1}}], 0x4, 0x0) 20:19:33 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x42201, 0x0) write$char_usb(r0, &(0x7f0000000040)="44a6df6513", 0x5) 20:19:33 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) r1 = syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r4 = getpid() pidfd_open(r4, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7b, 0x0, 0x0) 20:19:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0xa, 0x0, &(0x7f0000000240)=0x9700) 20:19:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x4f, 0x0, "891a2d24e7ff1f3aa05b2be9068f410c537b6e2ffc99db20c726c186de64de0a1450c2a449a09cb031c5c5da76ca757832f4434444c1e00ebc68f43c6412707ae2ffa75b4d84f843172064206f9f89b8"}, 0xd8) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="6f1f4e3eb806f83b07f51b490cbdc5192c6dbeae7cd2e1973f86afc7183524d431c2490af824b1a6ba53bd12cf34d6be4a3e4e31e996cedac129f44de68834a8370aefb59dc0e50feff8f9b5c97854152e9b4722a40b67ee7fd293c221c1e0b9dec09a544811ac0e96adf64448e5c58fc6d0094b94dc0c4eefd1919695ff2ed61d6277dc6cf39004e2128f60b5a8e4e488fe94c25be47d6cf6efda251171bb943d70b8f72fb3e5ef0899348022e56c3edc2f7c18b970b8190119bead2e24f101518f4b16e2ca78004c70c6a36939c4e5f8b9abdec50e1bd66f21c58ff33dacc98ed29ea4418f1e8c3817f5888e738279755bf841377375949e4c358ecffca77efc0a55b69f78353c8b40043484b41807d5fd3a3225fec42a041cca19b758406147a0ca2147aceffd8228b6fb6fbd6d", 0x12f}], 0x1}}], 0x4, 0x0) 20:19:33 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x4f, 0x0, "891a2d24e7ff1f3aa05b2be9068f410c537b6e2ffc99db20c726c186de64de0a1450c2a449a09cb031c5c5da76ca757832f4434444c1e00ebc68f43c6412707ae2ffa75b4d84f843172064206f9f89b8"}, 0xd8) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="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", 0x12f}], 0x1}}], 0x4, 0x0) 20:19:33 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) r1 = syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r4 = getpid() pidfd_open(r4, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:33 executing program 1: syz_io_uring_setup(0x4002, &(0x7f0000000000)={0x0, 0xa7e1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x7618, &(0x7f0000000440), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 20:19:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x8040ae9f, &(0x7f00000000c0)) 20:19:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x4f, 0x0, "891a2d24e7ff1f3aa05b2be9068f410c537b6e2ffc99db20c726c186de64de0a1450c2a449a09cb031c5c5da76ca757832f4434444c1e00ebc68f43c6412707ae2ffa75b4d84f843172064206f9f89b8"}, 0xd8) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="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", 0x12f}], 0x1}}], 0x4, 0x0) 20:19:34 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:34 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) r1 = syz_io_uring_setup(0x4dae, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r4 = getpid() pidfd_open(r4, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x6f, 0x0, &(0x7f0000000240)) 20:19:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0xf, 0x0, &(0x7f0000000240)) 20:19:34 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x4f, 0x0, "891a2d24e7ff1f3aa05b2be9068f410c537b6e2ffc99db20c726c186de64de0a1450c2a449a09cb031c5c5da76ca757832f4434444c1e00ebc68f43c6412707ae2ffa75b4d84f843172064206f9f89b8"}, 0xd8) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="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", 0x12f}], 0x1}}], 0x4, 0x0) 20:19:34 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) r1 = syz_io_uring_setup(0x4dae, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r4 = getpid() pidfd_open(r4, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f0000004100)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 20:19:34 executing program 3: r0 = io_uring_setup(0x6857, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) 20:19:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x4f, 0x0, "891a2d24e7ff1f3aa05b2be9068f410c537b6e2ffc99db20c726c186de64de0a1450c2a449a09cb031c5c5da76ca757832f4434444c1e00ebc68f43c6412707ae2ffa75b4d84f843172064206f9f89b8"}, 0xd8) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="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", 0x12f}], 0x1}}], 0x4, 0x0) 20:19:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r1, 0x4068aea3, &(0x7f0000000000)) 20:19:35 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) r1 = syz_io_uring_setup(0x4dae, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r4 = getpid() pidfd_open(r4, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:35 executing program 3: syz_io_uring_setup(0x4002, &(0x7f0000000000)={0x0, 0xa7e1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x7618, &(0x7f0000000440), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 20:19:35 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000000540)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)="13", 0x1}], 0x1}, 0x0) 20:19:35 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x7, 0x0, &(0x7f0000000240)) 20:19:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x4f, 0x0, "891a2d24e7ff1f3aa05b2be9068f410c537b6e2ffc99db20c726c186de64de0a1450c2a449a09cb031c5c5da76ca757832f4434444c1e00ebc68f43c6412707ae2ffa75b4d84f843172064206f9f89b8"}, 0xd8) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="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", 0x12f}], 0x1}}], 0x4, 0x0) 20:19:35 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) r1 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(0x0, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r3 = getpid() pidfd_open(r3, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:35 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:35 executing program 1: r0 = io_uring_setup(0x6857, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000000540)={0x1b000, 0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/136, 0x88}, {0x0}], &(0x7f0000000500)=[0x0, 0x0]}, 0x20) 20:19:35 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) r1 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(0x0, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r3 = getpid() pidfd_open(r3, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x4f, 0x0, "891a2d24e7ff1f3aa05b2be9068f410c537b6e2ffc99db20c726c186de64de0a1450c2a449a09cb031c5c5da76ca757832f4434444c1e00ebc68f43c6412707ae2ffa75b4d84f843172064206f9f89b8"}, 0xd8) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="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", 0x12f}], 0x1}}], 0x4, 0x0) 20:19:36 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x4f, 0x0, "891a2d24e7ff1f3aa05b2be9068f410c537b6e2ffc99db20c726c186de64de0a1450c2a449a09cb031c5c5da76ca757832f4434444c1e00ebc68f43c6412707ae2ffa75b4d84f843172064206f9f89b8"}, 0xd8) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="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", 0x12f}], 0x1}}], 0x4, 0x0) 20:19:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x4, 0x0, &(0x7f0000000240)) 20:19:36 executing program 5: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(0xffffffffffffffff, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000240)) 20:19:36 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) r1 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(0x0, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r3 = getpid() pidfd_open(r3, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:36 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x4f, 0x0, "891a2d24e7ff1f3aa05b2be9068f410c537b6e2ffc99db20c726c186de64de0a1450c2a449a09cb031c5c5da76ca757832f4434444c1e00ebc68f43c6412707ae2ffa75b4d84f843172064206f9f89b8"}, 0xd8) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="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", 0x12f}], 0x1}}], 0x4, 0x0) 20:19:36 executing program 5: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(0xffffffffffffffff, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:36 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) r1 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r2, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r3 = getpid() pidfd_open(r3, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001e40)=[{{&(0x7f0000000300)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_tos_int={{0x14, 0x0, 0x3}}], 0x18}}], 0x1, 0x0) 20:19:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:36 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x4f, 0x0, "891a2d24e7ff1f3aa05b2be9068f410c537b6e2ffc99db20c726c186de64de0a1450c2a449a09cb031c5c5da76ca757832f4434444c1e00ebc68f43c6412707ae2ffa75b4d84f843172064206f9f89b8"}, 0xd8) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="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", 0x12f}], 0x1}}], 0x4, 0x0) 20:19:36 executing program 3: r0 = io_uring_setup(0x6857, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) 20:19:37 executing program 5: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(0xffffffffffffffff, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:37 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) r1 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r2, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r3 = getpid() pidfd_open(r3, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @private}, @vsock={0x28, 0x0, 0x0, @hyper}, @can}) 20:19:37 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x4f, 0x0, "891a2d24e7ff1f3aa05b2be9068f410c537b6e2ffc99db20c726c186de64de0a1450c2a449a09cb031c5c5da76ca757832f4434444c1e00ebc68f43c6412707ae2ffa75b4d84f843172064206f9f89b8"}, 0xd8) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="6f1f4e3eb806f83b07f51b490cbdc5192c6dbeae7cd2e1973f86afc7183524d431c2490af824b1a6ba53bd12cf34d6be4a3e4e31e996cedac129f44de68834a8370aefb59dc0e50feff8f9b5c97854152e9b4722a40b67ee7fd293c221c1e0b9dec09a544811ac0e96adf64448e5c58fc6d0094b94dc0c4eefd1919695ff2ed61d6277dc6cf39004e2128f60b5a8e4e488fe94c25be47d6cf6efda251171bb943d70b8f72fb3e5ef0899348022e56c3edc2f7c18b970b8190119bead2e24f101518f4b16e2ca78004c70c6a36939c4e5f8b9abdec50e1bd66f21c58ff33dacc98ed29ea4418f1e8c3817f5888e738279755bf841377375949e4c358ecffca77efc0a55b69f78353c8b40043484b41807d5fd3a3225fec42a041cca19b758406147a0ca2147aceffd8228b6fb6fbd6d", 0x12f}], 0x1}}], 0x4, 0x0) 20:19:37 executing program 3: r0 = syz_io_uring_setup(0x4a7c, &(0x7f0000000080), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x1920, &(0x7f00000004c0)={0x0, 0x1a4, 0x0, 0x3, 0x1d1, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000540), &(0x7f00000005c0)) 20:19:37 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087e8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x13b2d, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 20:19:37 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) r1 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r2, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r3 = getpid() pidfd_open(r3, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x17, &(0x7f0000000000), 0x27) 20:19:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x82, 0x0, &(0x7f0000000240)=0x9700) 20:19:38 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:38 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) r1 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r4 = getpid() pidfd_open(r4, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:38 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x189001) 20:19:38 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x4f, 0x0, "891a2d24e7ff1f3aa05b2be9068f410c537b6e2ffc99db20c726c186de64de0a1450c2a449a09cb031c5c5da76ca757832f4434444c1e00ebc68f43c6412707ae2ffa75b4d84f843172064206f9f89b8"}, 0xd8) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="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", 0x12f}], 0x1}}], 0x4, 0x0) 20:19:38 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000000180)=[{0x0}], 0x0) 20:19:38 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:38 executing program 3: r0 = io_uring_setup(0x6857, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0x2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0, 0x0]}, 0xfffffffffffffd01) 20:19:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000004c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 20:19:38 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:39 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) r1 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r4 = getpid() pidfd_open(r4, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:39 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000700)={0x1, 0x0, 0x37, "9b"}) 20:19:39 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 20:19:39 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000700)={0x1, 0x0, 0x37, "9b"}) [ 327.242525][ T5403] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO 20:19:39 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x4f, 0x0, "891a2d24e7ff1f3aa05b2be9068f410c537b6e2ffc99db20c726c186de64de0a1450c2a449a09cb031c5c5da76ca757832f4434444c1e00ebc68f43c6412707ae2ffa75b4d84f843172064206f9f89b8"}, 0xd8) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="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", 0x12f}], 0x1}}], 0x4, 0x0) 20:19:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:39 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) r1 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r4 = getpid() pidfd_open(r4, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) [ 327.563720][ T5410] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO 20:19:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4080aebf, 0x0) 20:19:39 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, {[@timestamp_prespec={0x44, 0x4}]}}}}}) 20:19:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890b, &(0x7f0000000600)={'ip6gre0\x00', 0x0}) 20:19:40 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000700)={0x2, 0x0, 0x0, "9b"}) 20:19:40 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) r1 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0), &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(0x0, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r3 = getpid() pidfd_open(r3, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:40 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x4, 0x0, 0x0) 20:19:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x4f, 0x0, "891a2d24e7ff1f3aa05b2be9068f410c537b6e2ffc99db20c726c186de64de0a1450c2a449a09cb031c5c5da76ca757832f4434444c1e00ebc68f43c6412707ae2ffa75b4d84f843172064206f9f89b8"}, 0xd8) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="6f1f4e3eb806f83b07f51b490cbdc5192c6dbeae7cd2e1973f86afc7183524d431c2490af824b1a6ba53bd12cf34d6be4a3e4e31e996cedac129f44de68834a8370aefb59dc0e50feff8f9b5c97854152e9b4722a40b67ee7fd293c221c1e0b9dec09a544811ac0e96adf64448e5c58fc6d0094b94dc0c4eefd1919695ff2ed61d6277dc6cf39004e2128f60b5a8e4e488fe94c25be47d6cf6efda251171bb943d70b8f72fb3e5ef0899348022e56c3edc2f7c18b970b8190119bead2e24f101518f4b16e2ca78004c70c6a36939c4e5f8b9abdec50e1bd66f21c58ff33dacc98ed29ea4418f1e8c3817f5888e738279755bf841377375949e4c358ecffca77efc0a55b69f78353c8b40043484b41807d5fd3a3225fec42a041cca19b758406147a0ca2147aceffd8228b6fb6fbd6d", 0x12f}], 0x1}}], 0x4, 0x0) 20:19:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6b, 0x0, 0x0) 20:19:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:40 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:40 executing program 3: syz_io_uring_setup(0x36d9, &(0x7f0000000080), &(0x7f0000003000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 20:19:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xe, 0x0, 0x0, 0x7867}, 0x48) 20:19:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x4f, 0x0, "891a2d24e7ff1f3aa05b2be9068f410c537b6e2ffc99db20c726c186de64de0a1450c2a449a09cb031c5c5da76ca757832f4434444c1e00ebc68f43c6412707ae2ffa75b4d84f843172064206f9f89b8"}, 0xd8) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="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", 0x12f}], 0x1}}], 0x4, 0x0) 20:19:41 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:41 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) r1 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0), &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(0x0, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r3 = getpid() pidfd_open(r3, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x8954, 0x0) 20:19:41 executing program 1: pipe(&(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) bind$packet(r0, 0x0, 0x0) 20:19:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:41 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x0, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x4f, 0x0, "891a2d24e7ff1f3aa05b2be9068f410c537b6e2ffc99db20c726c186de64de0a1450c2a449a09cb031c5c5da76ca757832f4434444c1e00ebc68f43c6412707ae2ffa75b4d84f843172064206f9f89b8"}, 0xd8) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="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", 0x12f}], 0x1}}], 0x4, 0x0) 20:19:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000440)=0x6, 0x4) 20:19:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 20:19:42 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) r1 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0), &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(0x0, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r3 = getpid() pidfd_open(r3, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) 20:19:42 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x0, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 20:19:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x4f, 0x0, "891a2d24e7ff1f3aa05b2be9068f410c537b6e2ffc99db20c726c186de64de0a1450c2a449a09cb031c5c5da76ca757832f4434444c1e00ebc68f43c6412707ae2ffa75b4d84f843172064206f9f89b8"}, 0xd8) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="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", 0x12f}], 0x1}}], 0x4, 0x0) 20:19:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6045cc8431d1e5e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:19:42 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, 0x0, 0x0) 20:19:42 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x0, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@x25, 0x80, 0x0}, 0x20c2) 20:19:42 executing program 3: bpf$MAP_CREATE(0x5, &(0x7f0000000a40), 0x48) 20:19:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x4000, 0x0, 0x2, 0x400082, 0x0, [{}, {}, {0x0, 0x42, 0x0, '\x00', 0x8f}, {}, {}, {0x3f}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x4f, 0x0, "891a2d24e7ff1f3aa05b2be9068f410c537b6e2ffc99db20c726c186de64de0a1450c2a449a09cb031c5c5da76ca757832f4434444c1e00ebc68f43c6412707ae2ffa75b4d84f843172064206f9f89b8"}, 0xd8) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="a2d192a65138fe9eb46218f72bcbe482c9d6744a5525c567e676039742dac164f7d1a8e3e27395bea7bdac23655acd5a0660", 0x32}, {&(0x7f0000000140)="8b8de4e9c6d9edc74260cdfa5952969bca49006c8203d5446e0e2bd5ad4d36f0a131ebbd553b12", 0x27}, {&(0x7f0000000540)="36b532214cda0e760a61e8db470ab7a483", 0x11}, {&(0x7f00000002c0)="4a73e331e09a4a61ba5151bab560694c88e5ca0cf114b26d42ebd3e3a4f952294b37323020810903be602cf85483bd1e817f36d530eb66fcf9ef9966c8c1f8", 0x3f}], 0x4, 0x0, 0x0, 0xf01001f6}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="bc92cfb18858c923f163012a7687158db8e25266e9fc0d39628df317c95d6edbfe30828ba6d0171af6b85fff4e8b60cc345a9c", 0x33}, {&(0x7f0000000f40)="ad18884e6f2ea8a2a225a03a", 0x13b2d}, {&(0x7f0000000f80)="9ce795e30da2837fbb78d3", 0xb}, {&(0x7f0000000fc0)="0768b0ddef86742b8698c3a2cf9e2946d3be4573c3fbb5734b118531010d16b70bfb6ab65a62b815d176d96a28c40375b662b30678e7f6923ba468c06e1379596aad3cda20c4c7d7b63d01c667033948b17a07572bf112f770911d8bfd3dda85d3d1131d3d0fa8a6a40c42d9f15bd7ec95187f75267100d8e7", 0x79}], 0x4}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="4753c03726547136de29ccd1c32af6d49f170e26510e5db19389086ad75479024fb44d93797fe03eeb0b4b8f908067637817c660e1bf8abea2009862d903060349765e08933f2546ee719d0db936b1f65877c5cc3993d5bb4a382d", 0x5b}], 0x1}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003580)="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", 0x12f}], 0x1}}], 0x4, 0x0) [ 330.661999][ T3505] ------------[ cut here ]------------ [ 330.667631][ T3505] WARNING: CPU: 0 PID: 3505 at net/bluetooth/hci_conn.c:646 hci_conn_timeout+0xa8/0x3c0 [ 330.678143][ T3505] Modules linked in: [ 330.682273][ T3505] CPU: 0 PID: 3505 Comm: kworker/u5:6 Not tainted 6.1.0-rc2-syzkaller-61959-gbe8b0d020631 #0 [ 330.692716][ T3505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 330.703043][ T3505] Workqueue: hci4 hci_conn_timeout [ 330.708425][ T3505] RIP: 0010:hci_conn_timeout+0xa8/0x3c0 [ 330.714348][ T3505] Code: 74 07 f7 d3 44 21 e3 74 25 45 85 e4 74 2d e8 ef ff 52 f5 e9 f5 02 00 00 44 89 ff e8 a2 3b d0 f5 45 85 e4 79 bc e8 d8 ff 52 f5 <0f> 0b eb 12 44 89 ff e8 8c 3b d0 f5 45 85 e4 75 d3 e8 c2 ff 52 f5 [ 330.734252][ T3505] RSP: 0018:ffff88808dd9fc88 EFLAGS: 00010293 [ 330.734344][ T3505] ===================================================== [ 330.747765][ T3505] BUG: KMSAN: uninit-value in __show_regs+0x8c/0xc90 [ 330.754708][ T3505] __show_regs+0x8c/0xc90 [ 330.759206][ T3505] show_regs+0x6e/0xd0 [ 330.763568][ T3505] __warn+0x242/0x580 [ 330.767715][ T3505] report_bug+0x7ff/0xa10 [ 330.772308][ T3505] handle_bug+0x41/0x70 [ 330.776606][ T3505] exc_invalid_op+0x1b/0x50 [ 330.781243][ T3505] asm_exc_invalid_op+0x1b/0x20 [ 330.786445][ T3505] hci_conn_timeout+0xa8/0x3c0 [ 330.791345][ T3505] process_one_work+0xb27/0x13e0 [ 330.796597][ T3505] worker_thread+0x1076/0x1d60 [ 330.801516][ T3505] kthread+0x31b/0x430 [ 330.805867][ T3505] ret_from_fork+0x1f/0x30 [ 330.810449][ T3505] 20:19:42 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 20:19:42 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) r1 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r2, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) r3 = getpid() pidfd_open(r3, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x3000) [ 330.812964][ T3505] Local variable rf created at: [ 330.817905][ T3505] __schedule+0x44/0x2180 [ 330.822432][ T3505] preempt_schedule_common+0xe8/0x180 [ 330.827947][ T3505] [ 330.830339][ T3505] CPU: 0 PID: 3505 Comm: kworker/u5:6 Not tainted 6.1.0-rc2-syzkaller-61959-gbe8b0d020631 #0 [ 330.840777][ T3505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 330.851033][ T3505] Workqueue: hci4 hci_conn_timeout [ 330.856424][ T3505] ===================================================== [ 330.863493][ T3505] Disabling lock debugging due to kernel taint [ 330.869730][ T3505] Kernel panic - not syncing: kmsan.panic set ... [ 330.876227][ T3505] CPU: 0 PID: 3505 Comm: kworker/u5:6 Tainted: G B 6.1.0-rc2-syzkaller-61959-gbe8b0d020631 #0 [ 330.887998][ T3505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 330.898169][ T3505] Workqueue: hci4 hci_conn_timeout [ 330.903427][ T3505] Call Trace: [ 330.906780][ T3505] [ 330.909789][ T3505] dump_stack_lvl+0x1c8/0x256 [ 330.914631][ T3505] dump_stack+0x1a/0x23 [ 330.918916][ T3505] panic+0x4d3/0xc64 [ 330.923026][ T3505] ? add_taint+0x104/0x1a0 [ 330.927615][ T3505] kmsan_report+0x2ca/0x2d0 [ 330.932274][ T3505] ? preempt_count_sub+0x7d/0x280 [ 330.937510][ T3505] ? vprintk_emit+0x52b/0x8d0 [ 330.942326][ T3505] ? __msan_warning+0x92/0x110 [ 330.947226][ T3505] ? __show_regs+0x8c/0xc90 [ 330.951882][ T3505] ? show_regs+0x6e/0xd0 [ 330.956264][ T3505] ? __warn+0x242/0x580 [ 330.960557][ T3505] ? report_bug+0x7ff/0xa10 [ 330.965197][ T3505] ? handle_bug+0x41/0x70 [ 330.969645][ T3505] ? exc_invalid_op+0x1b/0x50 [ 330.974445][ T3505] ? asm_exc_invalid_op+0x1b/0x20 [ 330.979634][ T3505] ? hci_conn_timeout+0xa8/0x3c0 [ 330.984694][ T3505] ? process_one_work+0xb27/0x13e0 [ 330.989956][ T3505] ? worker_thread+0x1076/0x1d60 [ 330.995035][ T3505] ? kthread+0x31b/0x430 [ 330.999388][ T3505] ? ret_from_fork+0x1f/0x30 [ 331.004119][ T3505] ? vprintk_default+0x3a/0x50 [ 331.009009][ T3505] ? vprintk+0xfa/0x110 [ 331.013289][ T3505] ? _printk+0x160/0x19f [ 331.017695][ T3505] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 331.023660][ T3505] __msan_warning+0x92/0x110 [ 331.028383][ T3505] __show_regs+0x8c/0xc90 [ 331.032869][ T3505] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 331.038836][ T3505] show_regs+0x6e/0xd0 [ 331.043047][ T3505] __warn+0x242/0x580 [ 331.047162][ T3505] ? hci_conn_timeout+0xa8/0x3c0 [ 331.052230][ T3505] report_bug+0x7ff/0xa10 [ 331.056697][ T3505] ? hci_conn_timeout+0xa8/0x3c0 [ 331.061766][ T3505] handle_bug+0x41/0x70 [ 331.066036][ T3505] exc_invalid_op+0x1b/0x50 [ 331.070660][ T3505] asm_exc_invalid_op+0x1b/0x20 [ 331.075667][ T3505] RIP: 0010:hci_conn_timeout+0xa8/0x3c0 [ 331.081342][ T3505] Code: 74 07 f7 d3 44 21 e3 74 25 45 85 e4 74 2d e8 ef ff 52 f5 e9 f5 02 00 00 44 89 ff e8 a2 3b d0 f5 45 85 e4 79 bc e8 d8 ff 52 f5 <0f> 0b eb 12 44 89 ff e8 8c 3b d0 f5 45 85 e4 75 d3 e8 c2 ff 52 f5 [ 331.101090][ T3505] RSP: 0018:ffff88808dd9fc88 EFLAGS: 00010293 [ 331.107268][ T3505] RAX: ffffffff8c552c78 RBX: 0000000000000000 RCX: ffff8880445a8000 [ 331.115344][ T3505] RDX: 0000000000000000 RSI: 00000000ffffffff RDI: 0000000000000000 [ 331.123410][ T3505] RBP: ffff88808dd9fcc8 R08: ffffffff8c552c26 R09: ffff888043da4994 [ 331.131576][ T3505] R10: ffff88808dd9fb88 R11: ffff8880923f4408 R12: 00000000ffffffff [ 331.139658][ T3505] R13: ffff8880445a8b30 R14: ffff88811a2c6a10 R15: 0000000000000000 [ 331.147745][ T3505] ? hci_conn_timeout+0x56/0x3c0 [ 331.152809][ T3505] ? hci_conn_timeout+0xa8/0x3c0 [ 331.157879][ T3505] ? hci_conn_timeout+0xa8/0x3c0 [ 331.162945][ T3505] ? cis_cleanup+0x430/0x430 [ 331.167653][ T3505] ? cis_cleanup+0x430/0x430 [ 331.172357][ T3505] process_one_work+0xb27/0x13e0 [ 331.177476][ T3505] worker_thread+0x1076/0x1d60 [ 331.182389][ T3505] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 331.188357][ T3505] ? __kthread_parkme+0xe0/0x1b0 [ 331.193417][ T3505] kthread+0x31b/0x430 [ 331.197598][ T3505] ? worker_clr_flags+0x2b0/0x2b0 [ 331.202767][ T3505] ? kthread_blkcg+0x120/0x120 [ 331.207655][ T3505] ret_from_fork+0x1f/0x30 [ 331.212226][ T3505] [ 331.215472][ T3505] Kernel Offset: disabled [ 331.219861][ T3505] Rebooting in 86400 seconds..