[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.195' (ECDSA) to the list of known hosts. 2021/09/20 23:27:31 fuzzer started 2021/09/20 23:27:31 dialing manager at 10.128.0.169:42737 2021/09/20 23:27:32 syscalls: 3270 2021/09/20 23:27:32 code coverage: enabled 2021/09/20 23:27:32 comparison tracing: enabled 2021/09/20 23:27:32 extra coverage: enabled 2021/09/20 23:27:32 setuid sandbox: enabled 2021/09/20 23:27:32 namespace sandbox: enabled 2021/09/20 23:27:32 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/20 23:27:32 fault injection: enabled 2021/09/20 23:27:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/20 23:27:32 net packet injection: enabled 2021/09/20 23:27:32 net device setup: enabled 2021/09/20 23:27:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/20 23:27:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/20 23:27:32 USB emulation: enabled 2021/09/20 23:27:32 hci packet injection: enabled 2021/09/20 23:27:32 wifi device emulation: enabled 2021/09/20 23:27:32 802.15.4 emulation: enabled 2021/09/20 23:27:32 fetching corpus: 50, signal 49659/51514 (executing program) 2021/09/20 23:27:32 fetching corpus: 100, signal 83107/86618 (executing program) 2021/09/20 23:27:32 fetching corpus: 150, signal 101054/106202 (executing program) 2021/09/20 23:27:32 fetching corpus: 200, signal 117910/124605 (executing program) 2021/09/20 23:27:32 fetching corpus: 250, signal 135768/143881 (executing program) 2021/09/20 23:27:33 fetching corpus: 300, signal 142307/151939 (executing program) 2021/09/20 23:27:33 fetching corpus: 350, signal 147497/158664 (executing program) 2021/09/20 23:27:33 fetching corpus: 400, signal 161739/174224 (executing program) 2021/09/20 23:27:33 fetching corpus: 450, signal 170804/184646 (executing program) 2021/09/20 23:27:33 fetching corpus: 500, signal 180101/195243 (executing program) 2021/09/20 23:27:33 fetching corpus: 550, signal 187427/203868 (executing program) 2021/09/20 23:27:33 fetching corpus: 600, signal 193474/211202 (executing program) 2021/09/20 23:27:33 fetching corpus: 650, signal 198899/217941 (executing program) 2021/09/20 23:27:33 fetching corpus: 700, signal 205949/226264 (executing program) 2021/09/20 23:27:34 fetching corpus: 750, signal 211501/233051 (executing program) 2021/09/20 23:27:34 fetching corpus: 800, signal 217607/240340 (executing program) 2021/09/20 23:27:34 fetching corpus: 850, signal 222386/246341 (executing program) 2021/09/20 23:27:34 fetching corpus: 900, signal 228148/253205 (executing program) 2021/09/20 23:27:34 fetching corpus: 950, signal 233400/259609 (executing program) 2021/09/20 23:27:34 fetching corpus: 1000, signal 237064/264428 (executing program) 2021/09/20 23:27:34 fetching corpus: 1050, signal 242508/270927 (executing program) 2021/09/20 23:27:34 fetching corpus: 1100, signal 246383/275894 (executing program) 2021/09/20 23:27:34 fetching corpus: 1150, signal 250766/281306 (executing program) 2021/09/20 23:27:35 fetching corpus: 1200, signal 254379/286028 (executing program) 2021/09/20 23:27:35 fetching corpus: 1250, signal 258651/291333 (executing program) 2021/09/20 23:27:35 fetching corpus: 1300, signal 262838/296545 (executing program) 2021/09/20 23:27:35 fetching corpus: 1350, signal 268100/302765 (executing program) 2021/09/20 23:27:35 fetching corpus: 1400, signal 271517/307187 (executing program) 2021/09/20 23:27:35 fetching corpus: 1450, signal 275482/312129 (executing program) 2021/09/20 23:27:35 fetching corpus: 1500, signal 280179/317784 (executing program) 2021/09/20 23:27:36 fetching corpus: 1550, signal 282597/321254 (executing program) 2021/09/20 23:27:36 fetching corpus: 1600, signal 285381/325069 (executing program) 2021/09/20 23:27:36 fetching corpus: 1650, signal 289095/329724 (executing program) 2021/09/20 23:27:36 fetching corpus: 1700, signal 294448/335779 (executing program) 2021/09/20 23:27:36 fetching corpus: 1750, signal 297844/340083 (executing program) 2021/09/20 23:27:36 fetching corpus: 1800, signal 300787/343954 (executing program) 2021/09/20 23:27:36 fetching corpus: 1850, signal 304229/348286 (executing program) 2021/09/20 23:27:36 fetching corpus: 1900, signal 307640/352556 (executing program) 2021/09/20 23:27:37 fetching corpus: 1950, signal 311092/356838 (executing program) 2021/09/20 23:27:37 fetching corpus: 2000, signal 313860/360486 (executing program) 2021/09/20 23:27:37 fetching corpus: 2050, signal 316885/364411 (executing program) 2021/09/20 23:27:37 fetching corpus: 2100, signal 320853/369100 (executing program) 2021/09/20 23:27:37 fetching corpus: 2150, signal 324073/373088 (executing program) 2021/09/20 23:27:37 fetching corpus: 2200, signal 326739/376570 (executing program) 2021/09/20 23:27:37 fetching corpus: 2250, signal 329086/379806 (executing program) 2021/09/20 23:27:37 fetching corpus: 2300, signal 331365/382943 (executing program) 2021/09/20 23:27:37 fetching corpus: 2350, signal 333837/386217 (executing program) 2021/09/20 23:27:38 fetching corpus: 2400, signal 335413/388708 (executing program) 2021/09/20 23:27:38 fetching corpus: 2450, signal 338101/392138 (executing program) 2021/09/20 23:27:38 fetching corpus: 2500, signal 340749/395572 (executing program) 2021/09/20 23:27:38 fetching corpus: 2550, signal 342915/398534 (executing program) 2021/09/20 23:27:38 fetching corpus: 2600, signal 344491/401001 (executing program) 2021/09/20 23:27:38 fetching corpus: 2650, signal 347388/404584 (executing program) 2021/09/20 23:27:38 fetching corpus: 2700, signal 350286/408118 (executing program) 2021/09/20 23:27:38 fetching corpus: 2750, signal 353097/411597 (executing program) 2021/09/20 23:27:39 fetching corpus: 2800, signal 355875/415031 (executing program) 2021/09/20 23:27:39 fetching corpus: 2850, signal 357720/417623 (executing program) 2021/09/20 23:27:39 fetching corpus: 2900, signal 359620/420243 (executing program) 2021/09/20 23:27:39 fetching corpus: 2950, signal 361898/423214 (executing program) 2021/09/20 23:27:39 fetching corpus: 3000, signal 363986/426029 (executing program) 2021/09/20 23:27:39 fetching corpus: 3050, signal 366111/428866 (executing program) 2021/09/20 23:27:39 fetching corpus: 3100, signal 368531/431952 (executing program) 2021/09/20 23:27:40 fetching corpus: 3150, signal 370347/434505 (executing program) 2021/09/20 23:27:40 fetching corpus: 3200, signal 371782/436723 (executing program) 2021/09/20 23:27:40 fetching corpus: 3250, signal 373872/439489 (executing program) 2021/09/20 23:27:40 fetching corpus: 3300, signal 376227/442432 (executing program) 2021/09/20 23:27:40 fetching corpus: 3350, signal 378879/445642 (executing program) 2021/09/20 23:27:40 fetching corpus: 3400, signal 380172/447654 (executing program) 2021/09/20 23:27:40 fetching corpus: 3450, signal 381755/449909 (executing program) 2021/09/20 23:27:40 fetching corpus: 3500, signal 383271/452105 (executing program) 2021/09/20 23:27:41 fetching corpus: 3550, signal 385375/454840 (executing program) 2021/09/20 23:27:41 fetching corpus: 3600, signal 386930/457061 (executing program) 2021/09/20 23:27:41 fetching corpus: 3650, signal 388448/459243 (executing program) 2021/09/20 23:27:41 fetching corpus: 3700, signal 391423/462625 (executing program) 2021/09/20 23:27:41 fetching corpus: 3750, signal 392723/464652 (executing program) 2021/09/20 23:27:41 fetching corpus: 3800, signal 394358/466946 (executing program) 2021/09/20 23:27:41 fetching corpus: 3850, signal 395947/469205 (executing program) 2021/09/20 23:27:41 fetching corpus: 3900, signal 397446/471384 (executing program) 2021/09/20 23:27:41 fetching corpus: 3950, signal 398900/473466 (executing program) 2021/09/20 23:27:42 fetching corpus: 4000, signal 400468/475594 (executing program) 2021/09/20 23:27:42 fetching corpus: 4050, signal 401856/477648 (executing program) 2021/09/20 23:27:42 fetching corpus: 4100, signal 403517/479858 (executing program) 2021/09/20 23:27:42 fetching corpus: 4150, signal 404959/481884 (executing program) 2021/09/20 23:27:42 fetching corpus: 4200, signal 406292/483854 (executing program) 2021/09/20 23:27:42 fetching corpus: 4250, signal 407890/486018 (executing program) 2021/09/20 23:27:42 fetching corpus: 4300, signal 409338/488035 (executing program) 2021/09/20 23:27:42 fetching corpus: 4350, signal 410454/489806 (executing program) 2021/09/20 23:27:43 fetching corpus: 4400, signal 411716/491664 (executing program) 2021/09/20 23:27:43 fetching corpus: 4450, signal 412857/493446 (executing program) 2021/09/20 23:27:43 fetching corpus: 4500, signal 414037/495260 (executing program) 2021/09/20 23:27:43 fetching corpus: 4550, signal 415419/497193 (executing program) 2021/09/20 23:27:43 fetching corpus: 4600, signal 416613/498961 (executing program) 2021/09/20 23:27:43 fetching corpus: 4650, signal 417948/500792 (executing program) 2021/09/20 23:27:43 fetching corpus: 4700, signal 419014/502539 (executing program) 2021/09/20 23:27:43 fetching corpus: 4750, signal 420431/504483 (executing program) 2021/09/20 23:27:43 fetching corpus: 4800, signal 421555/506191 (executing program) 2021/09/20 23:27:43 fetching corpus: 4850, signal 422913/508074 (executing program) 2021/09/20 23:27:44 fetching corpus: 4900, signal 424246/509926 (executing program) 2021/09/20 23:27:44 fetching corpus: 4950, signal 425678/511866 (executing program) 2021/09/20 23:27:44 fetching corpus: 5000, signal 426976/513687 (executing program) 2021/09/20 23:27:44 fetching corpus: 5050, signal 428743/515811 (executing program) 2021/09/20 23:27:44 fetching corpus: 5100, signal 430481/517970 (executing program) 2021/09/20 23:27:44 fetching corpus: 5150, signal 431751/519781 (executing program) 2021/09/20 23:27:44 fetching corpus: 5200, signal 432916/521445 (executing program) 2021/09/20 23:27:45 fetching corpus: 5250, signal 433939/523010 (executing program) 2021/09/20 23:27:45 fetching corpus: 5300, signal 435056/524665 (executing program) 2021/09/20 23:27:45 fetching corpus: 5350, signal 436565/526594 (executing program) 2021/09/20 23:27:45 fetching corpus: 5400, signal 437840/528378 (executing program) 2021/09/20 23:27:45 fetching corpus: 5450, signal 439018/530048 (executing program) 2021/09/20 23:27:45 fetching corpus: 5500, signal 439957/531562 (executing program) 2021/09/20 23:27:45 fetching corpus: 5550, signal 441315/533353 (executing program) 2021/09/20 23:27:45 fetching corpus: 5600, signal 442718/535200 (executing program) 2021/09/20 23:27:45 fetching corpus: 5650, signal 443724/536778 (executing program) 2021/09/20 23:27:46 fetching corpus: 5700, signal 444779/538303 (executing program) 2021/09/20 23:27:46 fetching corpus: 5750, signal 446488/540338 (executing program) 2021/09/20 23:27:46 fetching corpus: 5800, signal 447485/541832 (executing program) 2021/09/20 23:27:46 fetching corpus: 5850, signal 448541/543325 (executing program) 2021/09/20 23:27:46 fetching corpus: 5900, signal 450137/545294 (executing program) 2021/09/20 23:27:46 fetching corpus: 5950, signal 451369/546971 (executing program) 2021/09/20 23:27:46 fetching corpus: 6000, signal 452483/548509 (executing program) 2021/09/20 23:27:46 fetching corpus: 6050, signal 453724/550159 (executing program) 2021/09/20 23:27:47 fetching corpus: 6100, signal 454902/551753 (executing program) 2021/09/20 23:27:47 fetching corpus: 6150, signal 455765/553145 (executing program) 2021/09/20 23:27:47 fetching corpus: 6200, signal 456725/554576 (executing program) 2021/09/20 23:27:47 fetching corpus: 6250, signal 457979/556186 (executing program) 2021/09/20 23:27:47 fetching corpus: 6300, signal 459339/557797 (executing program) 2021/09/20 23:27:47 fetching corpus: 6350, signal 460294/559205 (executing program) 2021/09/20 23:27:47 fetching corpus: 6400, signal 461506/560777 (executing program) 2021/09/20 23:27:47 fetching corpus: 6450, signal 462542/562258 (executing program) 2021/09/20 23:27:47 fetching corpus: 6500, signal 463252/563475 (executing program) 2021/09/20 23:27:47 fetching corpus: 6550, signal 464676/565194 (executing program) 2021/09/20 23:27:48 fetching corpus: 6600, signal 465686/566636 (executing program) 2021/09/20 23:27:48 fetching corpus: 6650, signal 466406/567878 (executing program) 2021/09/20 23:27:48 fetching corpus: 6700, signal 467390/569257 (executing program) 2021/09/20 23:27:48 fetching corpus: 6750, signal 468001/570388 (executing program) 2021/09/20 23:27:48 fetching corpus: 6800, signal 469584/572186 (executing program) 2021/09/20 23:27:48 fetching corpus: 6850, signal 470732/573668 (executing program) 2021/09/20 23:27:48 fetching corpus: 6900, signal 471978/575122 (executing program) 2021/09/20 23:27:48 fetching corpus: 6950, signal 472919/576437 (executing program) 2021/09/20 23:27:48 fetching corpus: 7000, signal 474028/577889 (executing program) 2021/09/20 23:27:49 fetching corpus: 7050, signal 474948/579190 (executing program) 2021/09/20 23:27:49 fetching corpus: 7100, signal 475709/580371 (executing program) 2021/09/20 23:27:49 fetching corpus: 7150, signal 476616/581675 (executing program) 2021/09/20 23:27:49 fetching corpus: 7200, signal 477937/583175 (executing program) 2021/09/20 23:27:49 fetching corpus: 7250, signal 478834/584489 (executing program) 2021/09/20 23:27:49 fetching corpus: 7300, signal 479776/585790 (executing program) 2021/09/20 23:27:49 fetching corpus: 7350, signal 480802/587119 (executing program) 2021/09/20 23:27:49 fetching corpus: 7400, signal 481640/588350 (executing program) 2021/09/20 23:27:50 fetching corpus: 7450, signal 482543/589636 (executing program) 2021/09/20 23:27:50 fetching corpus: 7499, signal 483364/590858 (executing program) 2021/09/20 23:27:50 fetching corpus: 7549, signal 484284/592141 (executing program) 2021/09/20 23:27:50 fetching corpus: 7599, signal 484993/593322 (executing program) 2021/09/20 23:27:50 fetching corpus: 7649, signal 485749/594450 (executing program) 2021/09/20 23:27:50 fetching corpus: 7699, signal 486647/595705 (executing program) 2021/09/20 23:27:50 fetching corpus: 7749, signal 487742/597069 (executing program) 2021/09/20 23:27:50 fetching corpus: 7799, signal 488689/598266 (executing program) 2021/09/20 23:27:51 fetching corpus: 7849, signal 489336/599337 (executing program) 2021/09/20 23:27:51 fetching corpus: 7899, signal 490350/600594 (executing program) 2021/09/20 23:27:51 fetching corpus: 7949, signal 491356/601888 (executing program) 2021/09/20 23:27:51 fetching corpus: 7999, signal 492110/603025 (executing program) 2021/09/20 23:27:51 fetching corpus: 8049, signal 493104/604286 (executing program) 2021/09/20 23:27:51 fetching corpus: 8099, signal 494208/605630 (executing program) 2021/09/20 23:27:51 fetching corpus: 8149, signal 495298/606909 (executing program) 2021/09/20 23:27:51 fetching corpus: 8199, signal 495979/607994 (executing program) 2021/09/20 23:27:52 fetching corpus: 8249, signal 496697/609076 (executing program) 2021/09/20 23:27:52 fetching corpus: 8299, signal 497657/610285 (executing program) 2021/09/20 23:27:52 fetching corpus: 8349, signal 498479/611397 (executing program) 2021/09/20 23:27:52 fetching corpus: 8399, signal 499387/612579 (executing program) 2021/09/20 23:27:52 fetching corpus: 8449, signal 500281/613747 (executing program) 2021/09/20 23:27:52 fetching corpus: 8499, signal 501167/614902 (executing program) 2021/09/20 23:27:52 fetching corpus: 8549, signal 501803/615980 (executing program) 2021/09/20 23:27:52 fetching corpus: 8599, signal 503333/617506 (executing program) 2021/09/20 23:27:53 fetching corpus: 8649, signal 504034/618552 (executing program) 2021/09/20 23:27:53 fetching corpus: 8699, signal 504920/619678 (executing program) 2021/09/20 23:27:53 fetching corpus: 8749, signal 505534/620680 (executing program) 2021/09/20 23:27:53 fetching corpus: 8799, signal 506458/621810 (executing program) 2021/09/20 23:27:53 fetching corpus: 8849, signal 507321/622956 (executing program) 2021/09/20 23:27:53 fetching corpus: 8899, signal 508202/624101 (executing program) 2021/09/20 23:27:53 fetching corpus: 8949, signal 509071/625209 (executing program) 2021/09/20 23:27:53 fetching corpus: 8999, signal 509942/626294 (executing program) 2021/09/20 23:27:53 fetching corpus: 9049, signal 510756/627362 (executing program) 2021/09/20 23:27:54 fetching corpus: 9099, signal 511777/628485 (executing program) 2021/09/20 23:27:54 fetching corpus: 9149, signal 514116/630336 (executing program) 2021/09/20 23:27:54 fetching corpus: 9199, signal 514675/631233 (executing program) 2021/09/20 23:27:54 fetching corpus: 9249, signal 515633/632333 (executing program) 2021/09/20 23:27:54 fetching corpus: 9299, signal 516427/633365 (executing program) 2021/09/20 23:27:54 fetching corpus: 9349, signal 517117/634323 (executing program) 2021/09/20 23:27:54 fetching corpus: 9399, signal 517829/635302 (executing program) 2021/09/20 23:27:54 fetching corpus: 9449, signal 518557/636301 (executing program) 2021/09/20 23:27:55 fetching corpus: 9499, signal 519153/637188 (executing program) 2021/09/20 23:27:55 fetching corpus: 9549, signal 520016/638241 (executing program) 2021/09/20 23:27:55 fetching corpus: 9599, signal 520666/639129 (executing program) 2021/09/20 23:27:55 fetching corpus: 9649, signal 521401/640098 (executing program) 2021/09/20 23:27:55 fetching corpus: 9699, signal 522066/641047 (executing program) 2021/09/20 23:27:55 fetching corpus: 9749, signal 522650/641879 (executing program) 2021/09/20 23:27:55 fetching corpus: 9799, signal 523493/642843 (executing program) 2021/09/20 23:27:55 fetching corpus: 9849, signal 524140/643735 (executing program) 2021/09/20 23:27:56 fetching corpus: 9899, signal 525316/644887 (executing program) 2021/09/20 23:27:56 fetching corpus: 9949, signal 526077/645862 (executing program) 2021/09/20 23:27:56 fetching corpus: 9999, signal 526526/646688 (executing program) 2021/09/20 23:27:56 fetching corpus: 10049, signal 527189/647665 (executing program) 2021/09/20 23:27:56 fetching corpus: 10099, signal 527929/648587 (executing program) 2021/09/20 23:27:56 fetching corpus: 10149, signal 528667/649497 (executing program) 2021/09/20 23:27:56 fetching corpus: 10199, signal 529646/650548 (executing program) 2021/09/20 23:27:56 fetching corpus: 10249, signal 530153/651366 (executing program) 2021/09/20 23:27:56 fetching corpus: 10299, signal 530737/652203 (executing program) 2021/09/20 23:27:56 fetching corpus: 10349, signal 531725/653205 (executing program) 2021/09/20 23:27:57 fetching corpus: 10399, signal 532260/654086 (executing program) 2021/09/20 23:27:57 fetching corpus: 10449, signal 533100/655064 (executing program) 2021/09/20 23:27:57 fetching corpus: 10499, signal 533811/655966 (executing program) 2021/09/20 23:27:57 fetching corpus: 10549, signal 534712/656919 (executing program) 2021/09/20 23:27:57 fetching corpus: 10599, signal 535220/657732 (executing program) 2021/09/20 23:27:57 fetching corpus: 10649, signal 536016/658639 (executing program) 2021/09/20 23:27:57 fetching corpus: 10699, signal 536730/659559 (executing program) 2021/09/20 23:27:57 fetching corpus: 10749, signal 537279/660377 (executing program) 2021/09/20 23:27:58 fetching corpus: 10799, signal 537874/661212 (executing program) 2021/09/20 23:27:58 fetching corpus: 10849, signal 538698/662151 (executing program) 2021/09/20 23:27:58 fetching corpus: 10899, signal 539544/663074 (executing program) 2021/09/20 23:27:58 fetching corpus: 10949, signal 540159/663925 (executing program) 2021/09/20 23:27:58 fetching corpus: 10999, signal 540778/664743 (executing program) 2021/09/20 23:27:58 fetching corpus: 11049, signal 541315/665548 (executing program) 2021/09/20 23:27:58 fetching corpus: 11099, signal 541858/666344 (executing program) 2021/09/20 23:27:58 fetching corpus: 11149, signal 542421/667136 (executing program) 2021/09/20 23:27:59 fetching corpus: 11199, signal 543015/667931 (executing program) 2021/09/20 23:27:59 fetching corpus: 11249, signal 543762/668794 (executing program) 2021/09/20 23:27:59 fetching corpus: 11299, signal 544366/669571 (executing program) 2021/09/20 23:27:59 fetching corpus: 11349, signal 544973/670377 (executing program) 2021/09/20 23:27:59 fetching corpus: 11399, signal 545685/671219 (executing program) 2021/09/20 23:27:59 fetching corpus: 11449, signal 546182/671938 (executing program) 2021/09/20 23:27:59 fetching corpus: 11499, signal 546975/672818 (executing program) 2021/09/20 23:27:59 fetching corpus: 11549, signal 547501/673522 (executing program) 2021/09/20 23:28:00 fetching corpus: 11599, signal 548156/674327 (executing program) 2021/09/20 23:28:00 fetching corpus: 11649, signal 548749/675131 (executing program) 2021/09/20 23:28:00 fetching corpus: 11699, signal 549385/675940 (executing program) 2021/09/20 23:28:00 fetching corpus: 11749, signal 549953/676655 (executing program) 2021/09/20 23:28:00 fetching corpus: 11799, signal 550721/677463 (executing program) 2021/09/20 23:28:00 fetching corpus: 11849, signal 551470/678272 (executing program) 2021/09/20 23:28:00 fetching corpus: 11899, signal 552259/679076 (executing program) 2021/09/20 23:28:00 fetching corpus: 11949, signal 553208/679966 (executing program) 2021/09/20 23:28:01 fetching corpus: 11999, signal 553733/680640 (executing program) 2021/09/20 23:28:01 fetching corpus: 12049, signal 554438/681416 (executing program) 2021/09/20 23:28:01 fetching corpus: 12099, signal 554998/682188 (executing program) 2021/09/20 23:28:01 fetching corpus: 12149, signal 555738/682969 (executing program) 2021/09/20 23:28:01 fetching corpus: 12199, signal 556471/683716 (executing program) 2021/09/20 23:28:01 fetching corpus: 12249, signal 557096/684453 (executing program) 2021/09/20 23:28:01 fetching corpus: 12299, signal 557903/685227 (executing program) 2021/09/20 23:28:01 fetching corpus: 12349, signal 558674/686019 (executing program) 2021/09/20 23:28:02 fetching corpus: 12399, signal 559271/686695 (executing program) 2021/09/20 23:28:02 fetching corpus: 12449, signal 559926/687442 (executing program) 2021/09/20 23:28:02 fetching corpus: 12499, signal 560445/688140 (executing program) 2021/09/20 23:28:02 fetching corpus: 12549, signal 561089/688873 (executing program) 2021/09/20 23:28:02 fetching corpus: 12599, signal 561612/689560 (executing program) 2021/09/20 23:28:02 fetching corpus: 12649, signal 562224/690247 (executing program) 2021/09/20 23:28:02 fetching corpus: 12699, signal 562984/691010 (executing program) 2021/09/20 23:28:02 fetching corpus: 12749, signal 563774/691813 (executing program) 2021/09/20 23:28:02 fetching corpus: 12799, signal 564603/692575 (executing program) 2021/09/20 23:28:03 fetching corpus: 12849, signal 565144/693274 (executing program) 2021/09/20 23:28:03 fetching corpus: 12899, signal 565669/693963 (executing program) 2021/09/20 23:28:03 fetching corpus: 12949, signal 566205/694619 (executing program) 2021/09/20 23:28:03 fetching corpus: 12999, signal 567083/695420 (executing program) 2021/09/20 23:28:03 fetching corpus: 13049, signal 567568/696079 (executing program) 2021/09/20 23:28:03 fetching corpus: 13099, signal 568100/696719 (executing program) 2021/09/20 23:28:03 fetching corpus: 13149, signal 568660/697356 (executing program) 2021/09/20 23:28:03 fetching corpus: 13199, signal 569433/698078 (executing program) 2021/09/20 23:28:03 fetching corpus: 13249, signal 570108/698756 (executing program) 2021/09/20 23:28:04 fetching corpus: 13299, signal 570709/699424 (executing program) 2021/09/20 23:28:04 fetching corpus: 13349, signal 571260/700048 (executing program) 2021/09/20 23:28:04 fetching corpus: 13399, signal 571751/700632 (executing program) 2021/09/20 23:28:04 fetching corpus: 13449, signal 572258/701242 (executing program) 2021/09/20 23:28:04 fetching corpus: 13499, signal 572998/701907 (executing program) 2021/09/20 23:28:04 fetching corpus: 13549, signal 573541/702525 (executing program) 2021/09/20 23:28:04 fetching corpus: 13599, signal 574155/703190 (executing program) 2021/09/20 23:28:04 fetching corpus: 13649, signal 574599/703731 (executing program) 2021/09/20 23:28:04 fetching corpus: 13699, signal 575140/704357 (executing program) 2021/09/20 23:28:05 fetching corpus: 13749, signal 575770/705021 (executing program) 2021/09/20 23:28:05 fetching corpus: 13799, signal 576287/705631 (executing program) 2021/09/20 23:28:05 fetching corpus: 13849, signal 576886/706256 (executing program) 2021/09/20 23:28:05 fetching corpus: 13899, signal 577278/706851 (executing program) 2021/09/20 23:28:05 fetching corpus: 13949, signal 577760/707465 (executing program) 2021/09/20 23:28:05 fetching corpus: 13999, signal 578272/708066 (executing program) 2021/09/20 23:28:05 fetching corpus: 14049, signal 579044/708703 (executing program) 2021/09/20 23:28:05 fetching corpus: 14099, signal 579542/709271 (executing program) 2021/09/20 23:28:05 fetching corpus: 14149, signal 580147/709896 (executing program) 2021/09/20 23:28:06 fetching corpus: 14199, signal 580911/710561 (executing program) 2021/09/20 23:28:06 fetching corpus: 14249, signal 581355/711164 (executing program) 2021/09/20 23:28:06 fetching corpus: 14299, signal 581944/711752 (executing program) 2021/09/20 23:28:06 fetching corpus: 14349, signal 583025/712493 (executing program) 2021/09/20 23:28:06 fetching corpus: 14399, signal 583626/713048 (executing program) 2021/09/20 23:28:06 fetching corpus: 14449, signal 584107/713607 (executing program) 2021/09/20 23:28:06 fetching corpus: 14499, signal 584655/714176 (executing program) 2021/09/20 23:28:06 fetching corpus: 14549, signal 585513/714812 (executing program) 2021/09/20 23:28:07 fetching corpus: 14599, signal 586532/715427 (executing program) 2021/09/20 23:28:07 fetching corpus: 14649, signal 587054/715998 (executing program) 2021/09/20 23:28:07 fetching corpus: 14699, signal 587803/716597 (executing program) 2021/09/20 23:28:07 fetching corpus: 14749, signal 588156/717107 (executing program) 2021/09/20 23:28:07 fetching corpus: 14799, signal 588722/717645 (executing program) 2021/09/20 23:28:07 fetching corpus: 14849, signal 589136/718159 (executing program) 2021/09/20 23:28:07 fetching corpus: 14899, signal 589671/718723 (executing program) 2021/09/20 23:28:07 fetching corpus: 14949, signal 590120/719219 (executing program) 2021/09/20 23:28:07 fetching corpus: 14999, signal 590509/719698 (executing program) 2021/09/20 23:28:08 fetching corpus: 15049, signal 590895/720228 (executing program) 2021/09/20 23:28:08 fetching corpus: 15099, signal 591564/720812 (executing program) 2021/09/20 23:28:08 fetching corpus: 15149, signal 592198/721351 (executing program) 2021/09/20 23:28:08 fetching corpus: 15199, signal 592738/721868 (executing program) 2021/09/20 23:28:08 fetching corpus: 15249, signal 593231/722388 (executing program) 2021/09/20 23:28:08 fetching corpus: 15299, signal 593732/722899 (executing program) 2021/09/20 23:28:08 fetching corpus: 15349, signal 594321/723406 (executing program) 2021/09/20 23:28:08 fetching corpus: 15399, signal 594929/723972 (executing program) 2021/09/20 23:28:08 fetching corpus: 15449, signal 595349/724455 (executing program) 2021/09/20 23:28:08 fetching corpus: 15499, signal 595882/724969 (executing program) 2021/09/20 23:28:09 fetching corpus: 15549, signal 596460/725474 (executing program) 2021/09/20 23:28:09 fetching corpus: 15599, signal 596978/725993 (executing program) 2021/09/20 23:28:09 fetching corpus: 15649, signal 598544/726627 (executing program) 2021/09/20 23:28:09 fetching corpus: 15699, signal 599081/727156 (executing program) 2021/09/20 23:28:09 fetching corpus: 15749, signal 599571/727629 (executing program) 2021/09/20 23:28:09 fetching corpus: 15799, signal 600011/728132 (executing program) 2021/09/20 23:28:09 fetching corpus: 15849, signal 600386/728620 (executing program) 2021/09/20 23:28:09 fetching corpus: 15899, signal 600782/729109 (executing program) 2021/09/20 23:28:10 fetching corpus: 15949, signal 601295/729615 (executing program) 2021/09/20 23:28:10 fetching corpus: 15999, signal 601743/730084 (executing program) 2021/09/20 23:28:10 fetching corpus: 16049, signal 602211/730569 (executing program) 2021/09/20 23:28:10 fetching corpus: 16099, signal 602603/731073 (executing program) 2021/09/20 23:28:10 fetching corpus: 16149, signal 603173/731564 (executing program) 2021/09/20 23:28:10 fetching corpus: 16199, signal 603621/732021 (executing program) 2021/09/20 23:28:10 fetching corpus: 16249, signal 604110/732488 (executing program) 2021/09/20 23:28:10 fetching corpus: 16299, signal 604498/732935 (executing program) 2021/09/20 23:28:10 fetching corpus: 16349, signal 604944/733381 (executing program) 2021/09/20 23:28:10 fetching corpus: 16399, signal 605364/733825 (executing program) 2021/09/20 23:28:11 fetching corpus: 16449, signal 605682/734267 (executing program) 2021/09/20 23:28:11 fetching corpus: 16499, signal 606008/734727 (executing program) 2021/09/20 23:28:11 fetching corpus: 16549, signal 606516/735219 (executing program) 2021/09/20 23:28:11 fetching corpus: 16599, signal 606896/735642 (executing program) 2021/09/20 23:28:11 fetching corpus: 16649, signal 607708/736123 (executing program) 2021/09/20 23:28:11 fetching corpus: 16699, signal 608146/736554 (executing program) 2021/09/20 23:28:11 fetching corpus: 16749, signal 608561/736981 (executing program) 2021/09/20 23:28:11 fetching corpus: 16799, signal 608999/737398 (executing program) 2021/09/20 23:28:11 fetching corpus: 16849, signal 609508/737855 (executing program) 2021/09/20 23:28:12 fetching corpus: 16899, signal 609929/738253 (executing program) 2021/09/20 23:28:12 fetching corpus: 16949, signal 610359/738666 (executing program) 2021/09/20 23:28:12 fetching corpus: 16999, signal 610977/739122 (executing program) 2021/09/20 23:28:12 fetching corpus: 17049, signal 611356/739527 (executing program) 2021/09/20 23:28:12 fetching corpus: 17099, signal 611701/739933 (executing program) 2021/09/20 23:28:12 fetching corpus: 17149, signal 612035/740330 (executing program) 2021/09/20 23:28:12 fetching corpus: 17199, signal 613009/740813 (executing program) 2021/09/20 23:28:12 fetching corpus: 17249, signal 613496/741202 (executing program) 2021/09/20 23:28:12 fetching corpus: 17299, signal 613995/741626 (executing program) 2021/09/20 23:28:13 fetching corpus: 17349, signal 614443/742048 (executing program) 2021/09/20 23:28:13 fetching corpus: 17399, signal 614865/742435 (executing program) 2021/09/20 23:28:13 fetching corpus: 17449, signal 615303/742835 (executing program) 2021/09/20 23:28:13 fetching corpus: 17499, signal 615670/743208 (executing program) 2021/09/20 23:28:13 fetching corpus: 17549, signal 616186/743592 (executing program) 2021/09/20 23:28:13 fetching corpus: 17599, signal 616853/743986 (executing program) 2021/09/20 23:28:13 fetching corpus: 17649, signal 617274/744351 (executing program) 2021/09/20 23:28:13 fetching corpus: 17699, signal 617647/744769 (executing program) 2021/09/20 23:28:13 fetching corpus: 17749, signal 618142/745167 (executing program) 2021/09/20 23:28:14 fetching corpus: 17799, signal 618552/745549 (executing program) 2021/09/20 23:28:14 fetching corpus: 17849, signal 619288/745908 (executing program) 2021/09/20 23:28:14 fetching corpus: 17899, signal 619616/746276 (executing program) 2021/09/20 23:28:14 fetching corpus: 17949, signal 620080/746672 (executing program) 2021/09/20 23:28:14 fetching corpus: 17999, signal 620531/747069 (executing program) 2021/09/20 23:28:14 fetching corpus: 18049, signal 621658/747472 (executing program) 2021/09/20 23:28:14 fetching corpus: 18099, signal 622057/747837 (executing program) 2021/09/20 23:28:14 fetching corpus: 18149, signal 622355/748199 (executing program) 2021/09/20 23:28:15 fetching corpus: 18199, signal 622660/748531 (executing program) 2021/09/20 23:28:15 fetching corpus: 18249, signal 622988/748889 (executing program) 2021/09/20 23:28:15 fetching corpus: 18299, signal 623404/749205 (executing program) 2021/09/20 23:28:15 fetching corpus: 18349, signal 623802/749565 (executing program) 2021/09/20 23:28:15 fetching corpus: 18399, signal 624247/749919 (executing program) 2021/09/20 23:28:15 fetching corpus: 18449, signal 624712/750288 (executing program) 2021/09/20 23:28:15 fetching corpus: 18499, signal 625126/750648 (executing program) 2021/09/20 23:28:15 fetching corpus: 18549, signal 625820/750996 (executing program) 2021/09/20 23:28:15 fetching corpus: 18599, signal 626182/751341 (executing program) 2021/09/20 23:28:15 fetching corpus: 18649, signal 626581/751689 (executing program) 2021/09/20 23:28:16 fetching corpus: 18699, signal 626975/751986 (executing program) 2021/09/20 23:28:16 fetching corpus: 18749, signal 627360/752312 (executing program) 2021/09/20 23:28:16 fetching corpus: 18799, signal 627662/752655 (executing program) 2021/09/20 23:28:16 fetching corpus: 18849, signal 628101/752780 (executing program) 2021/09/20 23:28:16 fetching corpus: 18899, signal 628696/752780 (executing program) 2021/09/20 23:28:16 fetching corpus: 18949, signal 629123/752781 (executing program) 2021/09/20 23:28:16 fetching corpus: 18999, signal 629518/752781 (executing program) 2021/09/20 23:28:16 fetching corpus: 19049, signal 629844/752781 (executing program) 2021/09/20 23:28:16 fetching corpus: 19099, signal 630243/752781 (executing program) 2021/09/20 23:28:17 fetching corpus: 19149, signal 630779/752781 (executing program) 2021/09/20 23:28:17 fetching corpus: 19199, signal 631215/752781 (executing program) 2021/09/20 23:28:17 fetching corpus: 19249, signal 631641/752781 (executing program) 2021/09/20 23:28:17 fetching corpus: 19299, signal 631995/752781 (executing program) 2021/09/20 23:28:17 fetching corpus: 19349, signal 632314/752781 (executing program) 2021/09/20 23:28:17 fetching corpus: 19399, signal 632725/752781 (executing program) 2021/09/20 23:28:17 fetching corpus: 19449, signal 633083/752781 (executing program) 2021/09/20 23:28:17 fetching corpus: 19499, signal 633430/752781 (executing program) 2021/09/20 23:28:17 fetching corpus: 19549, signal 633977/752781 (executing program) 2021/09/20 23:28:17 fetching corpus: 19599, signal 634631/752781 (executing program) 2021/09/20 23:28:18 fetching corpus: 19649, signal 635099/752781 (executing program) 2021/09/20 23:28:18 fetching corpus: 19699, signal 635563/752781 (executing program) 2021/09/20 23:28:18 fetching corpus: 19749, signal 635898/752781 (executing program) 2021/09/20 23:28:18 fetching corpus: 19799, signal 636419/752781 (executing program) 2021/09/20 23:28:18 fetching corpus: 19849, signal 636980/752781 (executing program) 2021/09/20 23:28:18 fetching corpus: 19899, signal 637305/752781 (executing program) 2021/09/20 23:28:18 fetching corpus: 19949, signal 637612/752781 (executing program) 2021/09/20 23:28:18 fetching corpus: 19999, signal 637972/752781 (executing program) 2021/09/20 23:28:19 fetching corpus: 20049, signal 638346/752783 (executing program) 2021/09/20 23:28:19 fetching corpus: 20099, signal 638640/752783 (executing program) 2021/09/20 23:28:19 fetching corpus: 20149, signal 639111/752783 (executing program) 2021/09/20 23:28:19 fetching corpus: 20199, signal 639518/752783 (executing program) 2021/09/20 23:28:19 fetching corpus: 20249, signal 639900/752783 (executing program) 2021/09/20 23:28:19 fetching corpus: 20299, signal 640169/752783 (executing program) 2021/09/20 23:28:19 fetching corpus: 20349, signal 640508/752783 (executing program) 2021/09/20 23:28:19 fetching corpus: 20399, signal 640849/752783 (executing program) 2021/09/20 23:28:19 fetching corpus: 20449, signal 641227/752783 (executing program) 2021/09/20 23:28:20 fetching corpus: 20499, signal 641509/752783 (executing program) 2021/09/20 23:28:20 fetching corpus: 20549, signal 641858/752783 (executing program) 2021/09/20 23:28:20 fetching corpus: 20599, signal 642158/752783 (executing program) 2021/09/20 23:28:20 fetching corpus: 20649, signal 642588/752783 (executing program) 2021/09/20 23:28:20 fetching corpus: 20699, signal 642818/752783 (executing program) 2021/09/20 23:28:20 fetching corpus: 20749, signal 643206/752783 (executing program) 2021/09/20 23:28:20 fetching corpus: 20799, signal 643537/752783 (executing program) 2021/09/20 23:28:20 fetching corpus: 20849, signal 643899/752783 (executing program) 2021/09/20 23:28:20 fetching corpus: 20899, signal 644447/752783 (executing program) 2021/09/20 23:28:20 fetching corpus: 20949, signal 644857/752783 (executing program) 2021/09/20 23:28:21 fetching corpus: 20999, signal 645154/752783 (executing program) 2021/09/20 23:28:21 fetching corpus: 21049, signal 645469/752783 (executing program) 2021/09/20 23:28:21 fetching corpus: 21099, signal 645731/752783 (executing program) 2021/09/20 23:28:21 fetching corpus: 21149, signal 646074/752783 (executing program) 2021/09/20 23:28:21 fetching corpus: 21199, signal 646264/752783 (executing program) 2021/09/20 23:28:21 fetching corpus: 21249, signal 646767/752783 (executing program) 2021/09/20 23:28:21 fetching corpus: 21299, signal 647059/752784 (executing program) 2021/09/20 23:28:22 fetching corpus: 21349, signal 647411/752786 (executing program) 2021/09/20 23:28:22 fetching corpus: 21399, signal 647771/752786 (executing program) 2021/09/20 23:28:22 fetching corpus: 21449, signal 648233/752793 (executing program) 2021/09/20 23:28:22 fetching corpus: 21499, signal 648610/752793 (executing program) 2021/09/20 23:28:22 fetching corpus: 21549, signal 649015/752793 (executing program) 2021/09/20 23:28:22 fetching corpus: 21599, signal 649354/752793 (executing program) 2021/09/20 23:28:22 fetching corpus: 21649, signal 649732/752794 (executing program) 2021/09/20 23:28:22 fetching corpus: 21699, signal 650094/752794 (executing program) 2021/09/20 23:28:22 fetching corpus: 21749, signal 650494/752794 (executing program) 2021/09/20 23:28:22 fetching corpus: 21799, signal 650825/752794 (executing program) 2021/09/20 23:28:23 fetching corpus: 21849, signal 651231/752796 (executing program) 2021/09/20 23:28:23 fetching corpus: 21899, signal 651572/752796 (executing program) 2021/09/20 23:28:23 fetching corpus: 21949, signal 651810/752796 (executing program) 2021/09/20 23:28:23 fetching corpus: 21999, signal 652244/752796 (executing program) 2021/09/20 23:28:23 fetching corpus: 22049, signal 652562/752796 (executing program) 2021/09/20 23:28:23 fetching corpus: 22099, signal 653051/752796 (executing program) 2021/09/20 23:28:23 fetching corpus: 22149, signal 653443/752796 (executing program) 2021/09/20 23:28:23 fetching corpus: 22199, signal 653861/752796 (executing program) 2021/09/20 23:28:23 fetching corpus: 22249, signal 654382/752796 (executing program) 2021/09/20 23:28:24 fetching corpus: 22299, signal 654633/752796 (executing program) 2021/09/20 23:28:24 fetching corpus: 22349, signal 655013/752796 (executing program) 2021/09/20 23:28:24 fetching corpus: 22399, signal 655416/752796 (executing program) 2021/09/20 23:28:24 fetching corpus: 22449, signal 655750/752796 (executing program) 2021/09/20 23:28:24 fetching corpus: 22499, signal 656038/752796 (executing program) 2021/09/20 23:28:24 fetching corpus: 22549, signal 656345/752796 (executing program) 2021/09/20 23:28:24 fetching corpus: 22599, signal 656962/752796 (executing program) 2021/09/20 23:28:25 fetching corpus: 22649, signal 657278/752796 (executing program) 2021/09/20 23:28:25 fetching corpus: 22699, signal 657560/752796 (executing program) 2021/09/20 23:28:25 fetching corpus: 22749, signal 657903/752796 (executing program) 2021/09/20 23:28:25 fetching corpus: 22799, signal 658225/752796 (executing program) 2021/09/20 23:28:25 fetching corpus: 22849, signal 658505/752796 (executing program) 2021/09/20 23:28:25 fetching corpus: 22899, signal 658845/752796 (executing program) 2021/09/20 23:28:25 fetching corpus: 22949, signal 659168/752797 (executing program) 2021/09/20 23:28:25 fetching corpus: 22999, signal 659567/752797 (executing program) 2021/09/20 23:28:25 fetching corpus: 23049, signal 659853/752797 (executing program) 2021/09/20 23:28:25 fetching corpus: 23099, signal 660097/752797 (executing program) 2021/09/20 23:28:26 fetching corpus: 23149, signal 660543/752797 (executing program) 2021/09/20 23:28:26 fetching corpus: 23199, signal 660903/752797 (executing program) 2021/09/20 23:28:26 fetching corpus: 23249, signal 661302/752797 (executing program) 2021/09/20 23:28:26 fetching corpus: 23299, signal 661661/752797 (executing program) 2021/09/20 23:28:26 fetching corpus: 23349, signal 661959/752797 (executing program) 2021/09/20 23:28:26 fetching corpus: 23399, signal 662299/752797 (executing program) 2021/09/20 23:28:26 fetching corpus: 23449, signal 662648/752797 (executing program) 2021/09/20 23:28:26 fetching corpus: 23499, signal 662951/752797 (executing program) 2021/09/20 23:28:26 fetching corpus: 23549, signal 663268/752797 (executing program) 2021/09/20 23:28:27 fetching corpus: 23599, signal 663613/752797 (executing program) 2021/09/20 23:28:27 fetching corpus: 23649, signal 663866/752797 (executing program) 2021/09/20 23:28:27 fetching corpus: 23699, signal 664245/752797 (executing program) 2021/09/20 23:28:27 fetching corpus: 23749, signal 664640/752797 (executing program) 2021/09/20 23:28:27 fetching corpus: 23799, signal 665120/752797 (executing program) 2021/09/20 23:28:27 fetching corpus: 23849, signal 665498/752797 (executing program) 2021/09/20 23:28:27 fetching corpus: 23899, signal 665738/752797 (executing program) 2021/09/20 23:28:27 fetching corpus: 23949, signal 665999/752800 (executing program) 2021/09/20 23:28:28 fetching corpus: 23999, signal 666258/752800 (executing program) 2021/09/20 23:28:28 fetching corpus: 24049, signal 666647/752800 (executing program) 2021/09/20 23:28:28 fetching corpus: 24099, signal 666917/752801 (executing program) 2021/09/20 23:28:28 fetching corpus: 24149, signal 667224/752801 (executing program) 2021/09/20 23:28:28 fetching corpus: 24199, signal 667510/752801 (executing program) 2021/09/20 23:28:28 fetching corpus: 24249, signal 667803/752801 (executing program) 2021/09/20 23:28:28 fetching corpus: 24299, signal 668178/752801 (executing program) 2021/09/20 23:28:28 fetching corpus: 24349, signal 668816/752801 (executing program) 2021/09/20 23:28:28 fetching corpus: 24399, signal 669088/752801 (executing program) 2021/09/20 23:28:29 fetching corpus: 24449, signal 669482/752801 (executing program) 2021/09/20 23:28:29 fetching corpus: 24499, signal 669784/752802 (executing program) 2021/09/20 23:28:29 fetching corpus: 24549, signal 670030/752802 (executing program) 2021/09/20 23:28:29 fetching corpus: 24599, signal 670326/752802 (executing program) 2021/09/20 23:28:29 fetching corpus: 24649, signal 670590/752802 (executing program) 2021/09/20 23:28:29 fetching corpus: 24699, signal 671028/752802 (executing program) 2021/09/20 23:28:29 fetching corpus: 24749, signal 671454/752802 (executing program) 2021/09/20 23:28:29 fetching corpus: 24799, signal 671678/752802 (executing program) 2021/09/20 23:28:29 fetching corpus: 24849, signal 672010/752802 (executing program) 2021/09/20 23:28:30 fetching corpus: 24899, signal 672342/752802 (executing program) 2021/09/20 23:28:30 fetching corpus: 24949, signal 672845/752802 (executing program) 2021/09/20 23:28:30 fetching corpus: 24999, signal 673178/752802 (executing program) 2021/09/20 23:28:30 fetching corpus: 25049, signal 673467/752802 (executing program) 2021/09/20 23:28:30 fetching corpus: 25099, signal 673785/752802 (executing program) 2021/09/20 23:28:30 fetching corpus: 25149, signal 674101/752802 (executing program) 2021/09/20 23:28:30 fetching corpus: 25199, signal 674317/752802 (executing program) 2021/09/20 23:28:31 fetching corpus: 25249, signal 674664/752802 (executing program) 2021/09/20 23:28:31 fetching corpus: 25299, signal 674972/752802 (executing program) 2021/09/20 23:28:31 fetching corpus: 25349, signal 675314/752808 (executing program) 2021/09/20 23:28:31 fetching corpus: 25399, signal 675565/752808 (executing program) 2021/09/20 23:28:31 fetching corpus: 25449, signal 675960/752808 (executing program) 2021/09/20 23:28:31 fetching corpus: 25499, signal 676335/752808 (executing program) 2021/09/20 23:28:31 fetching corpus: 25549, signal 676859/752808 (executing program) 2021/09/20 23:28:31 fetching corpus: 25599, signal 677176/752808 (executing program) 2021/09/20 23:28:32 fetching corpus: 25649, signal 677541/752808 (executing program) 2021/09/20 23:28:32 fetching corpus: 25699, signal 678033/752809 (executing program) 2021/09/20 23:28:32 fetching corpus: 25749, signal 678316/752809 (executing program) syzkaller login: [ 132.434690][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.441196][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/20 23:28:32 fetching corpus: 25799, signal 678505/752809 (executing program) 2021/09/20 23:28:32 fetching corpus: 25849, signal 678802/752809 (executing program) 2021/09/20 23:28:32 fetching corpus: 25899, signal 679180/752809 (executing program) 2021/09/20 23:28:32 fetching corpus: 25949, signal 679410/752809 (executing program) 2021/09/20 23:28:32 fetching corpus: 25999, signal 679679/752809 (executing program) 2021/09/20 23:28:33 fetching corpus: 26049, signal 679931/752809 (executing program) 2021/09/20 23:28:33 fetching corpus: 26099, signal 680235/752809 (executing program) 2021/09/20 23:28:33 fetching corpus: 26149, signal 680565/752809 (executing program) 2021/09/20 23:28:33 fetching corpus: 26199, signal 680909/752809 (executing program) 2021/09/20 23:28:33 fetching corpus: 26249, signal 681452/752809 (executing program) 2021/09/20 23:28:33 fetching corpus: 26299, signal 681765/752809 (executing program) 2021/09/20 23:28:33 fetching corpus: 26349, signal 682110/752809 (executing program) 2021/09/20 23:28:34 fetching corpus: 26399, signal 682363/752826 (executing program) 2021/09/20 23:28:34 fetching corpus: 26449, signal 682607/752826 (executing program) 2021/09/20 23:28:34 fetching corpus: 26499, signal 682830/752826 (executing program) 2021/09/20 23:28:34 fetching corpus: 26549, signal 683105/752826 (executing program) 2021/09/20 23:28:34 fetching corpus: 26599, signal 683402/752831 (executing program) 2021/09/20 23:28:34 fetching corpus: 26649, signal 683792/752831 (executing program) 2021/09/20 23:28:34 fetching corpus: 26699, signal 684064/752831 (executing program) 2021/09/20 23:28:35 fetching corpus: 26749, signal 684310/752831 (executing program) 2021/09/20 23:28:35 fetching corpus: 26799, signal 684666/752831 (executing program) 2021/09/20 23:28:35 fetching corpus: 26849, signal 684941/752831 (executing program) 2021/09/20 23:28:35 fetching corpus: 26899, signal 685287/752831 (executing program) 2021/09/20 23:28:35 fetching corpus: 26949, signal 685587/752831 (executing program) 2021/09/20 23:28:35 fetching corpus: 26999, signal 685871/752831 (executing program) 2021/09/20 23:28:35 fetching corpus: 27049, signal 686251/752831 (executing program) 2021/09/20 23:28:36 fetching corpus: 27099, signal 686536/752831 (executing program) 2021/09/20 23:28:36 fetching corpus: 27149, signal 686783/752831 (executing program) 2021/09/20 23:28:36 fetching corpus: 27199, signal 687042/752831 (executing program) 2021/09/20 23:28:36 fetching corpus: 27249, signal 687370/752831 (executing program) 2021/09/20 23:28:36 fetching corpus: 27299, signal 687771/752831 (executing program) 2021/09/20 23:28:36 fetching corpus: 27349, signal 688234/752831 (executing program) 2021/09/20 23:28:36 fetching corpus: 27399, signal 688540/752831 (executing program) 2021/09/20 23:28:36 fetching corpus: 27449, signal 689029/752832 (executing program) 2021/09/20 23:28:37 fetching corpus: 27499, signal 689300/752832 (executing program) 2021/09/20 23:28:37 fetching corpus: 27549, signal 689575/752832 (executing program) 2021/09/20 23:28:37 fetching corpus: 27599, signal 689762/752832 (executing program) 2021/09/20 23:28:37 fetching corpus: 27649, signal 690061/752832 (executing program) 2021/09/20 23:28:37 fetching corpus: 27699, signal 690305/752832 (executing program) 2021/09/20 23:28:37 fetching corpus: 27749, signal 690527/752832 (executing program) 2021/09/20 23:28:37 fetching corpus: 27799, signal 690784/752833 (executing program) 2021/09/20 23:28:37 fetching corpus: 27849, signal 691182/752833 (executing program) 2021/09/20 23:28:38 fetching corpus: 27899, signal 691575/752833 (executing program) 2021/09/20 23:28:38 fetching corpus: 27949, signal 691878/752833 (executing program) 2021/09/20 23:28:38 fetching corpus: 27999, signal 692162/752833 (executing program) 2021/09/20 23:28:38 fetching corpus: 28049, signal 692514/752833 (executing program) 2021/09/20 23:28:38 fetching corpus: 28099, signal 692877/752833 (executing program) 2021/09/20 23:28:39 fetching corpus: 28149, signal 693230/752833 (executing program) 2021/09/20 23:28:39 fetching corpus: 28199, signal 693490/752833 (executing program) 2021/09/20 23:28:39 fetching corpus: 28249, signal 693680/752833 (executing program) 2021/09/20 23:28:39 fetching corpus: 28299, signal 693919/752833 (executing program) 2021/09/20 23:28:39 fetching corpus: 28349, signal 694228/752833 (executing program) 2021/09/20 23:28:39 fetching corpus: 28399, signal 694523/752833 (executing program) 2021/09/20 23:28:39 fetching corpus: 28449, signal 694785/752833 (executing program) 2021/09/20 23:28:39 fetching corpus: 28499, signal 694997/752833 (executing program) 2021/09/20 23:28:40 fetching corpus: 28549, signal 695506/752841 (executing program) 2021/09/20 23:28:40 fetching corpus: 28599, signal 695782/752841 (executing program) 2021/09/20 23:28:40 fetching corpus: 28649, signal 696015/752845 (executing program) 2021/09/20 23:28:40 fetching corpus: 28699, signal 696360/752845 (executing program) 2021/09/20 23:28:40 fetching corpus: 28749, signal 696602/752845 (executing program) 2021/09/20 23:28:40 fetching corpus: 28799, signal 696934/752845 (executing program) 2021/09/20 23:28:40 fetching corpus: 28849, signal 697201/752845 (executing program) 2021/09/20 23:28:40 fetching corpus: 28899, signal 697484/752845 (executing program) 2021/09/20 23:28:41 fetching corpus: 28949, signal 697750/752847 (executing program) 2021/09/20 23:28:41 fetching corpus: 28999, signal 698120/752847 (executing program) 2021/09/20 23:28:41 fetching corpus: 29049, signal 698310/752847 (executing program) 2021/09/20 23:28:41 fetching corpus: 29099, signal 698633/752847 (executing program) 2021/09/20 23:28:41 fetching corpus: 29149, signal 698879/752847 (executing program) 2021/09/20 23:28:41 fetching corpus: 29199, signal 699164/752847 (executing program) 2021/09/20 23:28:41 fetching corpus: 29249, signal 699471/752847 (executing program) 2021/09/20 23:28:42 fetching corpus: 29299, signal 699785/752847 (executing program) 2021/09/20 23:28:42 fetching corpus: 29349, signal 700088/752847 (executing program) 2021/09/20 23:28:42 fetching corpus: 29399, signal 700440/752847 (executing program) 2021/09/20 23:28:42 fetching corpus: 29449, signal 700684/752847 (executing program) 2021/09/20 23:28:42 fetching corpus: 29499, signal 700893/752847 (executing program) 2021/09/20 23:28:42 fetching corpus: 29549, signal 701086/752847 (executing program) 2021/09/20 23:28:42 fetching corpus: 29599, signal 701435/752847 (executing program) 2021/09/20 23:28:42 fetching corpus: 29649, signal 701724/752847 (executing program) 2021/09/20 23:28:43 fetching corpus: 29699, signal 702019/752847 (executing program) 2021/09/20 23:28:43 fetching corpus: 29749, signal 702256/752848 (executing program) 2021/09/20 23:28:43 fetching corpus: 29799, signal 702480/752848 (executing program) 2021/09/20 23:28:43 fetching corpus: 29849, signal 702694/752848 (executing program) 2021/09/20 23:28:43 fetching corpus: 29899, signal 702882/752848 (executing program) 2021/09/20 23:28:43 fetching corpus: 29949, signal 703072/752852 (executing program) 2021/09/20 23:28:43 fetching corpus: 29999, signal 703393/752852 (executing program) 2021/09/20 23:28:44 fetching corpus: 30049, signal 703619/752854 (executing program) 2021/09/20 23:28:44 fetching corpus: 30099, signal 703895/752854 (executing program) 2021/09/20 23:28:44 fetching corpus: 30149, signal 704145/752854 (executing program) 2021/09/20 23:28:44 fetching corpus: 30199, signal 704348/752854 (executing program) 2021/09/20 23:28:44 fetching corpus: 30249, signal 704662/752854 (executing program) 2021/09/20 23:28:44 fetching corpus: 30299, signal 704910/752854 (executing program) 2021/09/20 23:28:44 fetching corpus: 30349, signal 705181/752854 (executing program) 2021/09/20 23:28:45 fetching corpus: 30399, signal 705423/752854 (executing program) 2021/09/20 23:28:45 fetching corpus: 30449, signal 705726/752854 (executing program) 2021/09/20 23:28:45 fetching corpus: 30499, signal 705966/752854 (executing program) 2021/09/20 23:28:45 fetching corpus: 30549, signal 706279/752854 (executing program) 2021/09/20 23:28:45 fetching corpus: 30599, signal 706566/752854 (executing program) 2021/09/20 23:28:45 fetching corpus: 30649, signal 706993/752854 (executing program) 2021/09/20 23:28:45 fetching corpus: 30699, signal 707470/752854 (executing program) 2021/09/20 23:28:45 fetching corpus: 30749, signal 707729/752854 (executing program) 2021/09/20 23:28:45 fetching corpus: 30799, signal 708068/752856 (executing program) 2021/09/20 23:28:46 fetching corpus: 30849, signal 708342/752856 (executing program) 2021/09/20 23:28:46 fetching corpus: 30899, signal 708614/752856 (executing program) 2021/09/20 23:28:46 fetching corpus: 30949, signal 708892/752857 (executing program) 2021/09/20 23:28:46 fetching corpus: 30999, signal 709132/752857 (executing program) 2021/09/20 23:28:46 fetching corpus: 31049, signal 709400/752857 (executing program) 2021/09/20 23:28:46 fetching corpus: 31099, signal 709707/752858 (executing program) 2021/09/20 23:28:46 fetching corpus: 31149, signal 709933/752858 (executing program) 2021/09/20 23:28:46 fetching corpus: 31199, signal 710143/752867 (executing program) 2021/09/20 23:28:46 fetching corpus: 31249, signal 710367/752867 (executing program) 2021/09/20 23:28:46 fetching corpus: 31299, signal 710783/752867 (executing program) 2021/09/20 23:28:47 fetching corpus: 31349, signal 711055/752870 (executing program) 2021/09/20 23:28:47 fetching corpus: 31399, signal 711287/752870 (executing program) 2021/09/20 23:28:47 fetching corpus: 31449, signal 711510/752870 (executing program) 2021/09/20 23:28:47 fetching corpus: 31499, signal 711769/752870 (executing program) 2021/09/20 23:28:47 fetching corpus: 31549, signal 712117/752870 (executing program) 2021/09/20 23:28:47 fetching corpus: 31599, signal 712325/752870 (executing program) 2021/09/20 23:28:47 fetching corpus: 31649, signal 712653/752870 (executing program) 2021/09/20 23:28:48 fetching corpus: 31699, signal 712910/752870 (executing program) 2021/09/20 23:28:48 fetching corpus: 31749, signal 713194/752870 (executing program) 2021/09/20 23:28:48 fetching corpus: 31799, signal 713511/752870 (executing program) 2021/09/20 23:28:48 fetching corpus: 31849, signal 713744/752870 (executing program) 2021/09/20 23:28:48 fetching corpus: 31899, signal 714038/752870 (executing program) 2021/09/20 23:28:48 fetching corpus: 31949, signal 714315/752870 (executing program) 2021/09/20 23:28:48 fetching corpus: 31999, signal 714549/752870 (executing program) 2021/09/20 23:28:48 fetching corpus: 32049, signal 714836/752870 (executing program) 2021/09/20 23:28:48 fetching corpus: 32099, signal 715078/752873 (executing program) 2021/09/20 23:28:49 fetching corpus: 32149, signal 715293/752873 (executing program) 2021/09/20 23:28:49 fetching corpus: 32199, signal 715543/752873 (executing program) 2021/09/20 23:28:49 fetching corpus: 32249, signal 715769/752876 (executing program) 2021/09/20 23:28:49 fetching corpus: 32299, signal 715996/752876 (executing program) 2021/09/20 23:28:49 fetching corpus: 32349, signal 716424/752876 (executing program) 2021/09/20 23:28:49 fetching corpus: 32399, signal 716670/752876 (executing program) 2021/09/20 23:28:49 fetching corpus: 32449, signal 716941/752876 (executing program) 2021/09/20 23:28:49 fetching corpus: 32499, signal 717124/752878 (executing program) 2021/09/20 23:28:49 fetching corpus: 32549, signal 717364/752878 (executing program) 2021/09/20 23:28:49 fetching corpus: 32599, signal 717537/752878 (executing program) 2021/09/20 23:28:50 fetching corpus: 32649, signal 717781/752878 (executing program) 2021/09/20 23:28:50 fetching corpus: 32699, signal 718080/752880 (executing program) 2021/09/20 23:28:50 fetching corpus: 32749, signal 718350/752880 (executing program) 2021/09/20 23:28:50 fetching corpus: 32799, signal 718594/752880 (executing program) 2021/09/20 23:28:50 fetching corpus: 32849, signal 718806/752880 (executing program) 2021/09/20 23:28:50 fetching corpus: 32899, signal 719081/752880 (executing program) 2021/09/20 23:28:50 fetching corpus: 32949, signal 719343/752880 (executing program) 2021/09/20 23:28:50 fetching corpus: 32999, signal 719601/752880 (executing program) 2021/09/20 23:28:50 fetching corpus: 33049, signal 719849/752880 (executing program) 2021/09/20 23:28:50 fetching corpus: 33099, signal 720059/752880 (executing program) 2021/09/20 23:28:51 fetching corpus: 33149, signal 720275/752880 (executing program) 2021/09/20 23:28:51 fetching corpus: 33199, signal 720908/752880 (executing program) 2021/09/20 23:28:51 fetching corpus: 33249, signal 721130/752880 (executing program) 2021/09/20 23:28:51 fetching corpus: 33299, signal 721358/752880 (executing program) 2021/09/20 23:28:51 fetching corpus: 33349, signal 721584/752880 (executing program) 2021/09/20 23:28:51 fetching corpus: 33399, signal 721786/752880 (executing program) 2021/09/20 23:28:51 fetching corpus: 33449, signal 722020/752881 (executing program) 2021/09/20 23:28:51 fetching corpus: 33499, signal 722236/752881 (executing program) 2021/09/20 23:28:52 fetching corpus: 33549, signal 722434/752881 (executing program) 2021/09/20 23:28:52 fetching corpus: 33599, signal 722655/752882 (executing program) 2021/09/20 23:28:52 fetching corpus: 33649, signal 722963/752882 (executing program) 2021/09/20 23:28:52 fetching corpus: 33699, signal 723133/752882 (executing program) 2021/09/20 23:28:52 fetching corpus: 33749, signal 723307/752882 (executing program) 2021/09/20 23:28:52 fetching corpus: 33799, signal 723551/752882 (executing program) 2021/09/20 23:28:52 fetching corpus: 33849, signal 723822/752882 (executing program) 2021/09/20 23:28:52 fetching corpus: 33899, signal 724045/752882 (executing program) 2021/09/20 23:28:52 fetching corpus: 33949, signal 724283/752882 (executing program) 2021/09/20 23:28:52 fetching corpus: 33999, signal 724458/752882 (executing program) 2021/09/20 23:28:52 fetching corpus: 34049, signal 724616/752882 (executing program) 2021/09/20 23:28:53 fetching corpus: 34099, signal 724848/752884 (executing program) 2021/09/20 23:28:53 fetching corpus: 34149, signal 725068/752884 (executing program) 2021/09/20 23:28:53 fetching corpus: 34199, signal 725330/752884 (executing program) 2021/09/20 23:28:53 fetching corpus: 34249, signal 725494/752884 (executing program) 2021/09/20 23:28:53 fetching corpus: 34299, signal 725730/752884 (executing program) 2021/09/20 23:28:53 fetching corpus: 34349, signal 726009/752884 (executing program) 2021/09/20 23:28:53 fetching corpus: 34399, signal 726188/752884 (executing program) 2021/09/20 23:28:53 fetching corpus: 34449, signal 726450/752884 (executing program) 2021/09/20 23:28:53 fetching corpus: 34499, signal 726671/752884 (executing program) 2021/09/20 23:28:54 fetching corpus: 34549, signal 726870/752884 (executing program) 2021/09/20 23:28:54 fetching corpus: 34599, signal 727089/752884 (executing program) 2021/09/20 23:28:54 fetching corpus: 34649, signal 727306/752884 (executing program) 2021/09/20 23:28:54 fetching corpus: 34699, signal 727587/752884 (executing program) 2021/09/20 23:28:54 fetching corpus: 34749, signal 727799/752884 (executing program) 2021/09/20 23:28:54 fetching corpus: 34799, signal 728010/752884 (executing program) 2021/09/20 23:28:54 fetching corpus: 34849, signal 728214/752884 (executing program) 2021/09/20 23:28:54 fetching corpus: 34899, signal 728416/752884 (executing program) 2021/09/20 23:28:54 fetching corpus: 34949, signal 728583/752889 (executing program) 2021/09/20 23:28:55 fetching corpus: 34999, signal 728802/752889 (executing program) 2021/09/20 23:28:55 fetching corpus: 35049, signal 729026/752889 (executing program) 2021/09/20 23:28:55 fetching corpus: 35099, signal 729229/752889 (executing program) 2021/09/20 23:28:55 fetching corpus: 35149, signal 729497/752889 (executing program) 2021/09/20 23:28:55 fetching corpus: 35199, signal 729706/752890 (executing program) 2021/09/20 23:28:55 fetching corpus: 35249, signal 729939/752891 (executing program) 2021/09/20 23:28:56 fetching corpus: 35299, signal 730134/752891 (executing program) 2021/09/20 23:28:56 fetching corpus: 35349, signal 730398/752892 (executing program) 2021/09/20 23:28:56 fetching corpus: 35399, signal 730537/752892 (executing program) 2021/09/20 23:28:56 fetching corpus: 35449, signal 730729/752892 (executing program) 2021/09/20 23:28:56 fetching corpus: 35499, signal 730972/752892 (executing program) 2021/09/20 23:28:56 fetching corpus: 35549, signal 731209/752892 (executing program) 2021/09/20 23:28:56 fetching corpus: 35599, signal 731492/752892 (executing program) 2021/09/20 23:28:56 fetching corpus: 35649, signal 731731/752892 (executing program) 2021/09/20 23:28:56 fetching corpus: 35699, signal 731942/752892 (executing program) 2021/09/20 23:28:56 fetching corpus: 35749, signal 732232/752892 (executing program) 2021/09/20 23:28:57 fetching corpus: 35799, signal 732432/752892 (executing program) 2021/09/20 23:28:57 fetching corpus: 35849, signal 732916/752892 (executing program) 2021/09/20 23:28:57 fetching corpus: 35899, signal 733107/752892 (executing program) 2021/09/20 23:28:57 fetching corpus: 35949, signal 733335/752892 (executing program) 2021/09/20 23:28:57 fetching corpus: 35999, signal 733514/752892 (executing program) 2021/09/20 23:28:57 fetching corpus: 36049, signal 733768/752892 (executing program) 2021/09/20 23:28:57 fetching corpus: 36099, signal 733991/752892 (executing program) 2021/09/20 23:28:57 fetching corpus: 36149, signal 734310/752892 (executing program) 2021/09/20 23:28:57 fetching corpus: 36199, signal 734554/752892 (executing program) 2021/09/20 23:28:57 fetching corpus: 36249, signal 734763/752895 (executing program) 2021/09/20 23:28:58 fetching corpus: 36299, signal 735017/752895 (executing program) 2021/09/20 23:28:58 fetching corpus: 36349, signal 735236/752895 (executing program) 2021/09/20 23:28:58 fetching corpus: 36399, signal 735431/752897 (executing program) 2021/09/20 23:28:58 fetching corpus: 36449, signal 735679/752897 (executing program) 2021/09/20 23:28:58 fetching corpus: 36499, signal 735882/752897 (executing program) 2021/09/20 23:28:58 fetching corpus: 36549, signal 736036/752897 (executing program) 2021/09/20 23:28:58 fetching corpus: 36599, signal 736312/752897 (executing program) 2021/09/20 23:28:58 fetching corpus: 36649, signal 736547/752898 (executing program) 2021/09/20 23:28:58 fetching corpus: 36699, signal 736761/752898 (executing program) 2021/09/20 23:28:59 fetching corpus: 36749, signal 737009/752901 (executing program) 2021/09/20 23:28:59 fetching corpus: 36799, signal 737220/752901 (executing program) 2021/09/20 23:28:59 fetching corpus: 36849, signal 737444/752901 (executing program) 2021/09/20 23:28:59 fetching corpus: 36899, signal 737708/752901 (executing program) 2021/09/20 23:28:59 fetching corpus: 36949, signal 737894/752901 (executing program) 2021/09/20 23:28:59 fetching corpus: 36999, signal 738065/752901 (executing program) 2021/09/20 23:28:59 fetching corpus: 37049, signal 738293/752901 (executing program) 2021/09/20 23:28:59 fetching corpus: 37099, signal 738505/752901 (executing program) 2021/09/20 23:28:59 fetching corpus: 37149, signal 738716/752901 (executing program) 2021/09/20 23:29:00 fetching corpus: 37199, signal 738909/752901 (executing program) 2021/09/20 23:29:00 fetching corpus: 37249, signal 739118/752901 (executing program) 2021/09/20 23:29:00 fetching corpus: 37299, signal 739296/752901 (executing program) 2021/09/20 23:29:00 fetching corpus: 37349, signal 739518/752901 (executing program) 2021/09/20 23:29:00 fetching corpus: 37399, signal 739793/752901 (executing program) 2021/09/20 23:29:00 fetching corpus: 37449, signal 740094/752901 (executing program) 2021/09/20 23:29:00 fetching corpus: 37499, signal 740314/752901 (executing program) 2021/09/20 23:29:00 fetching corpus: 37549, signal 740473/752901 (executing program) 2021/09/20 23:29:00 fetching corpus: 37599, signal 740735/752901 (executing program) 2021/09/20 23:29:01 fetching corpus: 37649, signal 740939/752901 (executing program) 2021/09/20 23:29:01 fetching corpus: 37699, signal 741134/752903 (executing program) 2021/09/20 23:29:01 fetching corpus: 37749, signal 741332/752903 (executing program) 2021/09/20 23:29:01 fetching corpus: 37799, signal 741515/752903 (executing program) 2021/09/20 23:29:01 fetching corpus: 37849, signal 741783/752904 (executing program) 2021/09/20 23:29:01 fetching corpus: 37899, signal 742011/752904 (executing program) 2021/09/20 23:29:01 fetching corpus: 37949, signal 742202/752905 (executing program) 2021/09/20 23:29:01 fetching corpus: 37999, signal 742402/752905 (executing program) 2021/09/20 23:29:01 fetching corpus: 38049, signal 742769/752905 (executing program) 2021/09/20 23:29:02 fetching corpus: 38099, signal 742948/752906 (executing program) 2021/09/20 23:29:02 fetching corpus: 38148, signal 743214/752906 (executing program) 2021/09/20 23:29:02 fetching corpus: 38198, signal 743444/752906 (executing program) 2021/09/20 23:29:02 fetching corpus: 38248, signal 743641/752906 (executing program) 2021/09/20 23:29:02 fetching corpus: 38298, signal 743903/752906 (executing program) 2021/09/20 23:29:02 fetching corpus: 38348, signal 744102/752906 (executing program) 2021/09/20 23:29:02 fetching corpus: 38398, signal 744286/752906 (executing program) 2021/09/20 23:29:02 fetching corpus: 38404, signal 744299/752906 (executing program) 2021/09/20 23:29:02 fetching corpus: 38404, signal 744299/752906 (executing program) 2021/09/20 23:29:04 starting 6 fuzzer processes 23:29:04 executing program 0: ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000000)={0x100, 0x14, [0x91a0, 0x7, 0x8, 0x5a, 0x3]}) r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x810, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000080)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)={0x40000000}, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x9ea5) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = syz_io_uring_setup(0x24e9, &(0x7f0000000100)={0x0, 0x418d, 0x0, 0x1, 0x248, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000200), 0x200200, 0x0) fsetxattr$security_capability(r3, &(0x7f0000000240), &(0x7f0000000280)=@v1={0x1000000, [{0x80000001, 0x4}]}, 0xc, 0x2) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f00000002c0)) write$dsp(r1, &(0x7f0000000300)="69f567ec6496e9cbd56b04666c064102fb803d2cb1b261b06c5676", 0x1b) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000340)={r2, 0x10000, 0x101, 0x4}) sendmsg$nl_route(r4, &(0x7f0000001440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001400)={&(0x7f00000003c0)=@ipv6_getroute={0x1020, 0x1a, 0x400, 0x70bd28, 0x25dfdbff, {0xa, 0x14, 0x14, 0x80, 0x0, 0x4, 0xc8, 0xa, 0x100}, [@RTA_METRICS={0x1004, 0x8, 0x0, 0x1, "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"}]}, 0x1020}, 0x1, 0x0, 0x0, 0x40000}, 0x88c) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000001d00), 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000001d40)={'raw\x00', 0x0, [0x0, 0x3, 0x1ff, 0xcc8e, 0x401]}, &(0x7f0000001dc0)=0x54) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r5) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000001e00)=0xffffffffffffffff) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000001e40), 0x400840, 0x0) ioctl$KVM_X86_SETUP_MCE(r6, 0x4008ae9c, &(0x7f0000001e80)={0x0, 0x2, 0xf9}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001f00), r1) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000002000)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001f80)={0x30, r7, 0x2, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x7e}}}}, [@NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40840) 23:29:05 executing program 1: lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)={'L+', 0x81}, 0x16, 0x6) mount(&(0x7f00000000c0)=@sg0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, &(0x7f0000000180)='trusted.overlay.nlink\x00') symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') linkat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x1400) r0 = syz_open_dev$sndctrl(&(0x7f00000002c0), 0x1ff, 0x200840) linkat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x1400) mount_setattr(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x8800, &(0x7f00000003c0)={0x100077, 0x81, 0x60000}, 0x20) mount(&(0x7f0000000400)=@sr0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='sysfs\x00', 0x115812, &(0x7f00000004c0)='/dev/snd/controlC#\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540), 0x1010c0, 0x0) symlinkat(&(0x7f0000000500)='./file0\x00', r1, &(0x7f0000000580)='./file0\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', r1}, 0x10) sched_setscheduler(0x0, 0x6, &(0x7f0000000640)=0x8) setxattr$trusted_overlay_nlink(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000700)={'U+', 0x40}, 0x16, 0x1) mknod$loop(&(0x7f0000000740)='./file0\x00', 0xc000, 0x0) unlink(&(0x7f0000000780)='./file0\x00') pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADLINK(r2, &(0x7f0000000800)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) sendfile(r0, r2, &(0x7f0000000840)=0x101, 0x2) fanotify_mark(r1, 0x2, 0x1001, r3, &(0x7f0000000880)='./file0\x00') chdir(&(0x7f00000008c0)='./file0\x00') 23:29:05 executing program 2: munlockall() munlockall() munlockall() munlockall() munlockall() munlockall() munlockall() munlockall() munlockall() munlockall() munlockall() munlockall() munlockall() munlockall() munlockall() munlockall() munlockall() munlockall() munlockall() munlockall() 23:29:05 executing program 3: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', r1, 0x0, 0x0, 0x0, 0x43, 0x30, @dev={0xfe, 0x80, '\x00', 0x2a}, @private1, 0x7800, 0x700, 0xff, 0x10000}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x46, r2}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000140)={{0x0, 0x0, 0x100, 0x1, 0x4, 0xfff, 0x8, 0x5e82, 0x5, 0xf25, 0x8, 0x7, 0x3, 0x5, 0x101}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000200)={{r3, 0xaa, 0x3ff, 0x1, 0x182, 0x2, 0xfff, 0x1f, 0x7, 0x71668000, 0x6, 0x9, 0x2, 0x8, 0x3}}) r4 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000001200)=""/229, &(0x7f0000001300)=0xe5) recvmmsg(0xffffffffffffffff, &(0x7f0000005b80)=[{{&(0x7f0000001340)=@caif=@rfm, 0x80, &(0x7f0000002440)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/114, 0x72}], 0x2, &(0x7f0000002480)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003480)=@phonet, 0x80, &(0x7f0000003780)=[{&(0x7f0000003500)=""/237, 0xed}, {&(0x7f0000003600)=""/64, 0x40}, {&(0x7f0000003640)=""/18, 0x12}, {&(0x7f0000003680)=""/193, 0xc1}], 0x4}}, {{&(0x7f00000037c0)=@qipcrtr, 0x80, &(0x7f0000003900)=[{&(0x7f0000003840)=""/192, 0xc0}], 0x1, &(0x7f0000003940)=""/231, 0xe7}, 0x650}, {{0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000003a40)=""/168, 0xa8}, {&(0x7f0000003b00)=""/13, 0xd}, {&(0x7f0000003b40)=""/176, 0xb0}, {&(0x7f0000003c00)=""/139, 0x8b}, {&(0x7f0000003cc0)=""/200, 0xc8}], 0x5, &(0x7f0000003e40)=""/222, 0xde}, 0x9a}, {{0x0, 0x0, &(0x7f0000004300)=[{&(0x7f0000003f40)=""/153, 0x99}, {&(0x7f0000004000)=""/205, 0xcd}, {&(0x7f0000004100)=""/132, 0x84}, {&(0x7f00000041c0)=""/42, 0x2a}, {&(0x7f0000004200)=""/149, 0x95}, {&(0x7f00000042c0)=""/48, 0x30}], 0x6}, 0x1}, {{&(0x7f0000004380)=@generic, 0x80, &(0x7f00000046c0)=[{&(0x7f0000004400)=""/128, 0x80}, {&(0x7f0000004480)=""/77, 0x4d}, {&(0x7f0000004500)=""/144, 0x90}, {&(0x7f00000045c0)=""/81, 0x51}, {&(0x7f0000004640)=""/103, 0x67}], 0x5}, 0x1f}, {{0x0, 0x0, &(0x7f0000005b00)=[{&(0x7f0000004740)=""/218, 0xda}, {&(0x7f0000004840)=""/4096, 0x1000}, {&(0x7f0000005840)=""/174, 0xae}, {&(0x7f0000005900)=""/76, 0x4c}, {&(0x7f0000005980)=""/88, 0x58}, {&(0x7f0000005a00)=""/250, 0xfa}], 0x6}, 0x9}], 0x7, 0x1, &(0x7f0000005d40)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005f40)={0x0, 0x4, &(0x7f0000005d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0x46}]}, &(0x7f0000005dc0)='syzkaller\x00', 0x3, 0x8c, &(0x7f0000005e00)=""/140, 0x41100, 0x4, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000005ec0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000005f00)={0x1, 0x4, 0x3, 0x10000}, 0x10}, 0x78) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000006080)={&(0x7f0000005fc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006040)={&(0x7f0000006000)=@ipv6_getmulticast={0x14, 0x3a, 0x20, 0x70bd2a, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004090}, 0x40000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006380)={&(0x7f00000060c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006340)={&(0x7f0000006100)=@deltaction={0x210, 0x31, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @TCA_ACT_TAB={0x44, 0x1, [{0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}, @TCA_ACT_TAB={0x6c, 0x1, [{0x10, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80000001}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}, @TCA_ACT_TAB={0x58, 0x1, [{0xc, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfff}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x5c, 0x1, [{0xc, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x800}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0x10, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x400}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10001}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x4}, 0x844) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f00000063c0)={0x0, @isdn={0x22, 0xa6, 0x40, 0x9, 0x7}, @isdn={0x22, 0x3, 0x80, 0xff}, @ethernet={0x306, @multicast}, 0x5, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x1, 0x2}) r5 = socket$inet(0x2, 0x6, 0x9) sendmmsg(r5, &(0x7f00000099c0)=[{{&(0x7f0000006440)=@sco={0x1f, @none}, 0x80, &(0x7f0000008800)=[{&(0x7f00000064c0)="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", 0x1000}, {&(0x7f00000074c0)="256dcbcbb9efa3df10f1f9827cfc7115fbb329ac8056e003750f648560d1d447c9fbcccbe58529b09bb0cc07c2ffc22aad8515dc6d822b22605f265d3d2c6814d48b9e2f2481530a368e33ca1f270f6810fe03cf5446136f73069cf0fbdbb7167e90c77e173b73036e9566f3ee90dd001663edec460de4ad9ae0188a5a09fb05c01782305fafe4013b0379f93c438c9e244328758ea9ac3462ab63d1cff8c2fc68d55a1c5f9ff46b090a6aa89ad0b300f56bb479766208f9c7f472cc2bbe16620d0a82a64f906f7923b1a64c2b9d19d1c4f4d5", 0xd3}, {&(0x7f00000075c0)="293c5d91eb6dac", 0x7}, {&(0x7f0000007600)="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", 0x1000}, {&(0x7f0000008600)="06b47782dafda79cb8039edb75f87b2a746eb5f705d66c16ae6045938d64fc9a3287c1fb9683e263232d909f120fb58f815e6ecc23d83672d74f376c85b3368dcd50a12526b23de937ba", 0x4a}, {&(0x7f0000008680)="aa39c750b27019cb86546a9a7101d25451a6c01d4030592e008fa338555259006c1963d7880bf0bbcfa6ce44ac150a1cbd1afc8c9aed201c0b7f9db71605e66b6eb7a52446252d3a4de7503153c15d61afe05382cbc3698483e9e0a188102c97bc91f2958dcd275a653f", 0x6a}, {&(0x7f0000008700)}, {&(0x7f0000008740)="5595000b2e97ebb1b7c574bc52f207f19b0fd2582a6b475d6400b962f9b496aba76d07a68e1544e8c9c3b8954604556dc13ebda763ca475312e25f4dd951830286bdf51aec9c28f9e63443e5e68b6d12060ad7a8b2e5ce687396f85ec640fd34caf36f3f92a71a349c9f1e4bc12035f9305e2d399fff619749496095e4ec4db47f53137a1d7d3d1f5f76c3a5db8a30bda96743ae43f20855471ecc5b6366d7b5", 0xa0}], 0x8, &(0x7f0000008880)=[{0x38, 0xd, 0x6, "19e0464c1a875590661ec0f00442e6c75de18c11b317bd739c6201bdf97ab5eee1"}, {0x1010, 0x105, 0x5, "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"}, {0xc8, 0x10e, 0x8, "3b30c72104e9c29fbf78dfd64f90975dcd1bcd6589d11a4c1eb625e76f5c3b2fcf49056573b6423af458d563a5d23e1077cc138091d507091638d4c4899d0938dfff475d6761f49f3509c6895515ce89ba3c9a6fdb10a503ab6018ff2c0598cdb7dbe188dd133373bc3c0448436fd978518d9e455381aeb571a05c66e619a5dda2f2c21f2864bb689c3d757d665a3bf9b48bfd9fe58eab73916296f9b7d3ab1b5d810b624a78be5dc3e6d7379d2ae31e88cf11"}], 0x1110}}], 0x1, 0x20000010) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000009a00)={@rand_addr=' \x01\x00', 0x4c, r1}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009a80), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r6, &(0x7f0000009cc0)={&(0x7f0000009a40)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000009c80)={&(0x7f0000009ac0)={0x19c, r7, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xff, 0x39}}}}, [@NL80211_ATTR_FRAME={0xe, 0x33, @ctrl_frame=@cts}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x16}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x809b}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@cf_end_cf_ack={{}, {0x5}, @device_a, @broadcast}}, @NL80211_ATTR_FRAME={0x30, 0x33, @mgmt_frame=@deauth={@wo_ht={{0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x9}, @broadcast, @device_b, @initial, {0x8, 0x1}}, 0x25, @val={0x8c, 0x10, {0xe0f, "f06a8fb40e97", @short="244310957211fbab"}}}}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_FRAME={0xde, 0x33, @mgmt_frame=@auth={@wo_ht={{}, {0x8}, @device_a, @broadcast, @random="f2b1d0d7bd24", {0x1}}, 0x1, 0x3, 0xf, @val={0x10, 0x1, 0x49}, [{0xdd, 0x35, "cfac15c02c1c7c9fc22a6f9c06e16584ff7a7bfa620e7a29522697182f53160f4e8845fd5985a44310025edfb564c75dc5d4492c3e"}, {0xdd, 0x80, "f83bc99ab8331a0a12dc5969199a757ed9f1dd2cd4a57188c5936183c7ea39934029cfc75886307b6e867ab964b34b142face1f48de483c6a6adaae7339d3cce74dff7f8871902eedaba63aa6014e45110f435c9069ec27d802a362c70500b64a6dbe9efb2ec1c708b1f581183ae982663fbcb3846e2fb2fece4ff0c1ca96665"}]}}, @NL80211_ATTR_FRAME={0x22, 0x33, @mgmt_frame=@deauth={@with_ht={{{0x0, 0x0, 0xc, 0x0, 0x0, 0x1}, {0x4}, @device_b, @device_b, @initial, {0x5, 0x4}}, @ver_80211n={0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1}}, 0xe, @void}}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x19c}, 0x1, 0x0, 0x0, 0x44}, 0x80) sendmsg$nl_route(r0, &(0x7f0000009dc0)={&(0x7f0000009d00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000009d80)={&(0x7f0000009d40)=@getneigh={0x14, 0x1e, 0x100, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000000}, 0x34000001) 23:29:05 executing program 4: read$usbmon(0xffffffffffffffff, &(0x7f0000000000)=""/189, 0xbd) read$usbmon(0xffffffffffffffff, &(0x7f00000000c0)=""/4096, 0x1000) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000001100)={&(0x7f00000010c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000001140)=0x1) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x55608) r0 = syz_open_dev$vcsu(&(0x7f0000001180), 0xffffffffffffffff, 0x10002) read$usbmon(r0, &(0x7f00000011c0)=""/151, 0x97) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000001380)={&(0x7f0000001280), &(0x7f00000012c0)=""/173, 0xad}) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000013c0)={r0}, 0x8) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000001440)={&(0x7f0000001400)=[0x0], 0x1, 0x1ff}) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) sendto$inet6(r1, &(0x7f0000001480)="d3eb870862f2f401144da0dec5787f61b89150fc94fe53f8135978b469582b40bc7ee57ed7ae2e4421975cb546e00b7d781492cf01c3263d7f5d4aeb1e75f6340dddd5426d7fd1050ed01880ecc7b3", 0x4f, 0x40, 0x0, 0x0) r2 = openat2(r1, &(0x7f0000001500)='./file0\x00', &(0x7f0000001540)={0xa0040, 0x2c1, 0x2}, 0x18) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000001580)) pipe(&(0x7f00000015c0)) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f0000001700)={0xd94d116255a311d7, 0x1, &(0x7f0000001600)=[0x0], &(0x7f0000001640)=[0x4, 0x0], &(0x7f0000001680)=[0x2, 0x0, 0x100, 0x1, 0x0, 0x20, 0x7, 0x7, 0x1, 0x1], &(0x7f00000016c0)=[0x2, 0x7fffffff, 0xed0], 0x0, 0x4}) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x400) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f00000017c0)={&(0x7f0000001780)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x2}) sendto$inet6(r2, &(0x7f0000001800)="748d9f1eca6de4775892ea7b84d8179b8fb23673fb41b1b45173a43e6035f4a836c9c45a2d0c455e562615913967cc3541407ef11190a48a0253f56410a990265e8f890db3f263e77d2cc9f148d7aec4136eee5d644d561d053d61e03f", 0x5d, 0x0, &(0x7f0000001880)={0xa, 0x4e22, 0x80000001, @mcast1, 0x5}, 0x1c) 23:29:06 executing program 5: fcntl$getflags(0xffffffffffffffff, 0x401) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffff9c, 0xc080661a, &(0x7f0000000000)={@id={0x2, 0x0, @auto="40bb5ffc448cc466b1239b586657c66e"}}) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)) sendmsg$nl_generic(r0, &(0x7f00000007c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000780)={&(0x7f0000000100)={0x664, 0x2d, 0x8, 0x70bd27, 0x25dfdbff, {0x20}, [@nested={0xc, 0x21, 0x0, 0x1, [@generic, @typed={0x8, 0x7b, 0x0, 0x0, @fd=r0}]}, @typed={0xc, 0x10, 0x0, 0x0, @u64=0x7ff}, @generic="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", @nested={0x127, 0x8f, 0x0, 0x1, [@generic="ffbf6806e498ff8735fd7a3f05f490075190297731e2cf3929115172b78636e4c5af1790ecae6ebd4ea739d3db41019a8822491cc74b7a78df0f93eee81f6d57169f883c037a377cafb7ea312c967faa45f0dd703c24862863fa522e12b87d21e8fad7b54459b6870ebcd6e8acd51fd3f3ac061319d867ebac6ec1f0f86592f88d7f396724c280f1494d9d46633e74601277743809b9447ed374f8e7a5e9eac0939e75d66207b7a55670e47e2229a2fa3b18413003e287d6fe7fc559", @generic="6d1049cb7181a675ff645b306179fa299b9c2242001fe3ffd49dc99f55de90b0661fdc3e61bdd6483ac9c573a46bd7b064ffd40a6302bf62b2c99fbbd213cb03349d4a6904cc8b7c7662ad07d9291b5ac3455d2b4e411c1afec9d2bf7b24f92e057cb1d67b965d"]}, @typed={0x14, 0x4, 0x0, 0x0, @ipv6=@remote}, @typed={0x41, 0x6, 0x0, 0x0, @binary="890fdc6eb6eadd27974d48de5415b902f506d2267666b5ed7bc327134d9b971b8b20a59720cd7c9eecadd55ca9e623de55273a9eb8f884b744d2526fe0"}, @nested={0x3ba, 0x26, 0x0, 0x1, [@generic="e2c9ae5102622356414e4641ac35dc040575ef301dcfe477135d955b7d5f4f8cf440243634d8051abf62316f5080b74c1f18ce30e015da1829d75a27bf37e5eededa13f54466e478c7e61fd4bafab8b9be9f6083777e9af8134f4f8c6728aa5c16d96ceeed98959ea717e1e1960ac75c94baab4d0b8002b08adeb3a1fd3ecdbb772a1e35a05f1064ec", @generic="46a3c873f042dfccebb3be538cd7af0c7d619a054ff5652120858f1b64c0e8bd68f6b2b99fdc439ca87130f32c4e6d2f277533c31ec342792cf996cd3629ee889c01659a53d42208da9ed1adac632f2d80b7b81b9f2bc093bd0374d04adece10a3340b406e953b6f41d6a85b069fbe8b2013540968e4c4b1a0e5101386b12c95971ed6129f8151ea557d999f06f838786e43b48749f652606d42550cda0eafc46e36dc7174ef18da7b8e8e8c297b381a1b269f8b40cb1ee24ab97cc6c598984a1f25cade7b5e137a1a06e7d6c114836538f86e18cc3614998c31c318cb8747373250126bf0b4", @typed={0x8, 0x8a, 0x0, 0x0, @fd=r0}, @generic="50ee07d9af09a40c6419a53bccc0f58fb646d50fc847186d5f40cd640f1384e0ebceb392f0557704eb0e1200252b33c7dff6cecae429348d283fa717b874e6a79f68d4e3bccc093f43f3796860682d4645b8750d2fe331c8b1b75c29e0b1ff714af6b9d0767e23ab517ae5be9850023c2a1a39bb66adbd6b48a6a9008da905d13a8ee704e577bf1eb121230defa56ed48d0f9cfaf1ae497add7572ebcca17757bd7bf3ff55f373fb9f82914f1e658273050462228879fa5d99cadfc29552443f141a468610e1c00a6d8a066206d4a4b979e5601e606c4697b3daae", @generic="af16dd3d5d28240755309b15fc748ebc67316871a8d67661e3c59682dc07ac15eb841b56100f9c2686", @generic="0dccda67dddcf12b0731b1093063444a078415dfb63af69bbe9df6e81cd36818f98c037097fc5f86c6c6e240e2de2d956a28da921a205f759475e1c60aca98f09c3bd164c1f227a1195fc1706d077d10aef0927f9dcda6561d62f63cca776b7a2b4c6bc07deb24084a45a8258ba00deb8035b3fd7222c1ba359d7c4f6b2561fb5f49ddd146ae436b81145252a6e793e5e541d1321f9acd24dcd324df36e67c4310c5c0eeaa51f68f28a0638421f4b3589d307adff83f767ad5ac01", @typed={0x14, 0x14, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @loopback}}, @generic="e11dc1936f46cb85459e89f8e6d08c01deb58aed4e2df814049376dd63205d7fc4744f9c466be01cd573be7d83e4262551fb73f350f6c4ef6713aae33a8bd541a2737f464d98f94a27956ef2ccc9495450880e2883e2285ad040dd717fb1794e54cbd731c6c31809242d239f"]}]}, 0x664}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) r1 = openat2(r0, &(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x84800, 0x104, 0x10}, 0x18) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x50, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000009c0)={0x0, @aes128, 0x0, @desc4}) newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000c00), 0x2, 0x0) lstat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgid(0x0) sendmsg$unix(r0, &(0x7f0000000dc0)={&(0x7f0000000ac0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b40)="75b9f0a550d2808776325794591f46059ebaabed5322d9d6e106fcdf83bf1bda3688a33b04038259", 0x28}, {&(0x7f0000000b80)="4cdfae2d79e14d223db2c30cf58d523810e0082b37bbd0ad923e38", 0x1b}], 0x2, &(0x7f0000000d00)=[@rights={{0x18, 0x1, 0x1, [r4, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r2, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xffffffffffffffff, r3}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r2, r3}}}, @rights={{0x10}}], 0xa8, 0x9}, 0x480c) pidfd_send_signal(r1, 0x3, &(0x7f0000000e00)={0x27, 0x2, 0xea5}, 0x0) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000e80), 0xe4042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000000ec0)) r8 = io_uring_setup(0x6e75, &(0x7f00000010c0)={0x0, 0xa325, 0x0, 0x1, 0x4d, 0x0, r1}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001140)={0x0, r8, 0x7f, 0x7987, 0x6}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001180)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000001200)={r4, 0x3, 0x6, 0x34}) [ 166.860233][ T6556] chnl_net:caif_netlink_parms(): no params data found [ 166.921525][ T6580] chnl_net:caif_netlink_parms(): no params data found [ 167.338647][ T6744] chnl_net:caif_netlink_parms(): no params data found [ 167.361230][ T6556] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.368838][ T6556] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.377869][ T6556] device bridge_slave_0 entered promiscuous mode [ 167.390178][ T6556] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.398111][ T6556] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.406145][ T6556] device bridge_slave_1 entered promiscuous mode [ 167.426162][ T6580] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.434766][ T6580] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.443865][ T6580] device bridge_slave_0 entered promiscuous mode [ 167.453811][ T6580] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.460949][ T6580] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.469351][ T6580] device bridge_slave_1 entered promiscuous mode [ 167.566655][ T6556] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.586527][ T6580] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.599382][ T6556] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.619236][ T6580] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.746983][ T6744] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.769535][ T6744] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.782442][ T6744] device bridge_slave_0 entered promiscuous mode [ 167.792895][ T6556] team0: Port device team_slave_0 added [ 167.857400][ T6744] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.871583][ T6744] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.881648][ T6744] device bridge_slave_1 entered promiscuous mode [ 167.892209][ T6556] team0: Port device team_slave_1 added [ 167.900042][ T6580] team0: Port device team_slave_0 added [ 167.910028][ T6580] team0: Port device team_slave_1 added [ 167.946585][ T6744] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.990877][ T6808] chnl_net:caif_netlink_parms(): no params data found [ 168.006193][ T6744] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.015941][ T6556] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.022973][ T6556] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.049679][ T6556] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.100995][ T6556] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.108200][ T6556] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.136933][ T6556] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.150626][ T6580] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.158219][ T6580] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.184196][ T6580] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.200580][ T6580] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.209178][ T6580] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.236494][ T6580] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.272533][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 168.301433][ T6744] team0: Port device team_slave_0 added [ 168.310023][ T6744] team0: Port device team_slave_1 added [ 168.512273][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 168.521170][ T6744] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.538998][ T6744] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.565616][ T6744] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.588269][ T6580] device hsr_slave_0 entered promiscuous mode [ 168.595256][ T6580] device hsr_slave_1 entered promiscuous mode [ 168.605680][ T6556] device hsr_slave_0 entered promiscuous mode [ 168.612933][ T6556] device hsr_slave_1 entered promiscuous mode [ 168.619444][ T6556] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.629656][ T6556] Cannot create hsr debugfs directory [ 168.645170][ T6744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.652330][ T6744] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.679116][ T6744] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.781351][ T6808] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.789697][ T6808] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.799778][ T6808] device bridge_slave_0 entered promiscuous mode [ 168.833109][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 168.844186][ T6808] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.851245][ T6808] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.859676][ T6808] device bridge_slave_1 entered promiscuous mode [ 168.971114][ T6744] device hsr_slave_0 entered promiscuous mode [ 168.980528][ T6744] device hsr_slave_1 entered promiscuous mode [ 168.989958][ T6744] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.999728][ T6744] Cannot create hsr debugfs directory [ 169.058064][ T7222] chnl_net:caif_netlink_parms(): no params data found [ 169.071423][ T6808] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.082000][ T1273] Bluetooth: hci3: command 0x0409 tx timeout [ 169.086347][ T6808] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.205063][ T6808] team0: Port device team_slave_0 added [ 169.262655][ T6808] team0: Port device team_slave_1 added [ 169.426992][ T6808] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.436159][ T6808] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.463180][ T6808] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.514308][ T6808] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.522904][ T6808] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.550449][ T6808] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.577259][ T7222] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.584448][ T7222] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.592550][ T7222] device bridge_slave_0 entered promiscuous mode [ 169.609530][ T7222] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.618967][ T7222] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.642028][ T7222] device bridge_slave_1 entered promiscuous mode [ 169.713010][ T7222] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.727373][ T7222] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.790584][ T7424] chnl_net:caif_netlink_parms(): no params data found [ 169.797544][ T74] Bluetooth: hci4: command 0x0409 tx timeout [ 169.818921][ T6808] device hsr_slave_0 entered promiscuous mode [ 169.825774][ T6808] device hsr_slave_1 entered promiscuous mode [ 169.833967][ T6808] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.841525][ T6808] Cannot create hsr debugfs directory [ 169.851281][ T7222] team0: Port device team_slave_0 added [ 169.858238][ T6556] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 169.899831][ T7222] team0: Port device team_slave_1 added [ 169.922411][ T6556] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 169.967200][ T6556] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 170.009692][ T7222] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.017723][ T7222] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.045261][ T7222] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.061191][ T7222] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.069602][ T7222] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.095916][ T7222] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.108229][ T6556] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 170.239099][ T7222] device hsr_slave_0 entered promiscuous mode [ 170.246419][ T7222] device hsr_slave_1 entered promiscuous mode [ 170.254161][ T7222] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.261902][ T7222] Cannot create hsr debugfs directory [ 170.274159][ T7424] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.281213][ T7424] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.291991][ T7424] device bridge_slave_0 entered promiscuous mode [ 170.334471][ T7424] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.343206][ T7424] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.351246][ T7424] device bridge_slave_1 entered promiscuous mode [ 170.357905][ T8133] Bluetooth: hci0: command 0x041b tx timeout [ 170.369198][ T6580] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 170.429334][ T6580] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 170.440512][ T2961] Bluetooth: hci5: command 0x0409 tx timeout [ 170.450763][ T6744] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 170.492500][ T6580] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 170.507268][ T6744] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 170.521356][ T7424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.565284][ T6580] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 170.575199][ T6744] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 170.591492][ T7424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.596323][ T1273] Bluetooth: hci1: command 0x041b tx timeout [ 170.652796][ T6744] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 170.665190][ T7424] team0: Port device team_slave_0 added [ 170.697413][ T7424] team0: Port device team_slave_1 added [ 170.797813][ T7424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.805681][ T7424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.833905][ T7424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.847917][ T7424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.855527][ T7424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.881988][ T7424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.911801][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 171.000801][ T7424] device hsr_slave_0 entered promiscuous mode [ 171.012813][ T7424] device hsr_slave_1 entered promiscuous mode [ 171.020264][ T7424] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.028981][ T7424] Cannot create hsr debugfs directory [ 171.037301][ T6808] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 171.096630][ T6808] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 171.110050][ T6808] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 171.130426][ T6808] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 171.155454][ T1273] Bluetooth: hci3: command 0x041b tx timeout [ 171.198712][ T7222] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 171.220863][ T6556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.258856][ T7222] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 171.315194][ T7222] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 171.352296][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.361334][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.387733][ T6580] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.395480][ T7222] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 171.430741][ T6556] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.455078][ T6744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.492951][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.501140][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.509839][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.521189][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.530181][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.537460][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.546037][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.555203][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.564208][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.571307][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.579506][ T7424] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 171.594987][ T7424] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 171.604520][ T7424] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 171.620500][ T6580] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.638587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.646814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.656035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.665011][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.672118][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.683519][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.694505][ T7424] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 171.723457][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.731541][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.741479][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.768360][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.776962][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.789727][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.799106][ T1273] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.806211][ T1273] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.826947][ T6744] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.860516][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.872071][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 171.877282][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.887671][ T8133] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.894770][ T8133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.904603][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.913567][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.922338][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.930779][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.940248][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.999975][ T6808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.007852][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.020490][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.028942][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.046038][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.055604][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.064688][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.073985][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.083275][ T8133] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.090324][ T8133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.098347][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.131152][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.139040][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.147786][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.157639][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.166414][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.175286][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.184739][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.194388][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.208343][ T6556] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.219914][ T6556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.243832][ T7222] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.262181][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.269843][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.279715][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.288687][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.298564][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.307454][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.316275][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.324797][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.333298][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.351533][ T6808] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.376546][ T6580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.390282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.398605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.406852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.415762][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.441448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.450370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.459820][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.466954][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.474945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.484134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.492237][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 172.498870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.510703][ T6744] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.521969][ T8522] Bluetooth: hci5: command 0x041b tx timeout [ 172.530969][ T6744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.553023][ T7222] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.570920][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.580025][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.589365][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.597707][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.609336][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.618314][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.628387][ T1273] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.635501][ T1273] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.643735][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.651125][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.672073][ T8522] Bluetooth: hci1: command 0x040f tx timeout [ 172.690398][ T6556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.712667][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.721213][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.731256][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.741020][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.750142][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.759850][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.768662][ T8520] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.775882][ T8520] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.784068][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.791522][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.824162][ T6580] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.845406][ T7424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.859494][ T6744] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.868660][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.877569][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.886948][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.901445][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.910411][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.920095][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.929421][ T8133] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.936519][ T8133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.944695][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.953240][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.961426][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.970318][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.979225][ T8133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.992012][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 173.019201][ T7424] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.026625][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.035243][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.043484][ T1273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.056425][ T6808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.113545][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.123398][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.132423][ T8520] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.139472][ T8520] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.147428][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.156733][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.165485][ T8520] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.172596][ T8520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.180236][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.189679][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.198650][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.207350][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.216393][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.225253][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.232113][ T1273] Bluetooth: hci3: command 0x040f tx timeout [ 173.234062][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.248031][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.256479][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.265141][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.273998][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.284192][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.292463][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.316753][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.326507][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.335474][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.365886][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.374611][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.390788][ T6580] device veth0_vlan entered promiscuous mode [ 173.398933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.408338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.418069][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.426616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.442927][ T7222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.455095][ T6556] device veth0_vlan entered promiscuous mode [ 173.471047][ T6744] device veth0_vlan entered promiscuous mode [ 173.493200][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.522310][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.530075][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.538554][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.546871][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.556557][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.565773][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.575555][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.586905][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.595258][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.603323][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.612497][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.629229][ T6808] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.642409][ T6556] device veth1_vlan entered promiscuous mode [ 173.660334][ T6744] device veth1_vlan entered promiscuous mode [ 173.677067][ T6580] device veth1_vlan entered promiscuous mode [ 173.721926][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.733698][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.748713][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.756530][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.765695][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.774265][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.782992][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.791223][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.800873][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.810106][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.818832][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.826835][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.864457][ T7424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.879086][ T7222] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.934388][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.942682][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.950536][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.960888][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.969990][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.979018][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.988038][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.996985][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.006146][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.016816][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.026015][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.038814][ T6744] device veth0_macvtap entered promiscuous mode [ 174.038890][ T8525] Bluetooth: hci4: command 0x040f tx timeout [ 174.055858][ T6556] device veth0_macvtap entered promiscuous mode [ 174.077477][ T6580] device veth0_macvtap entered promiscuous mode [ 174.097349][ T6580] device veth1_macvtap entered promiscuous mode [ 174.106238][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.115241][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.124192][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.132770][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.140578][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.149492][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.159884][ T6556] device veth1_macvtap entered promiscuous mode [ 174.171356][ T7424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.192364][ T6744] device veth1_macvtap entered promiscuous mode [ 174.199350][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.211764][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.219553][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.233067][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.241462][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.249891][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.264000][ T6808] device veth0_vlan entered promiscuous mode [ 174.281501][ T6808] device veth1_vlan entered promiscuous mode [ 174.295936][ T6580] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.307637][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.316387][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.324815][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.333294][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.342154][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.379488][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.390944][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.406103][ T6556] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.421123][ T6556] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.434271][ T6556] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.451878][ T6556] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.460575][ T6556] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.471382][ T6556] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.482349][ T6580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.493450][ T6580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.505160][ T6580] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.513266][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 174.520368][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.529736][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.538737][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.547853][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.556853][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.565923][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.574887][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.584300][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.594002][ T8522] Bluetooth: hci5: command 0x040f tx timeout [ 174.629475][ T6744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.639960][ T6744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.650150][ T6744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.660709][ T6744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.674170][ T6744] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.685551][ T6580] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.694616][ T6580] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.703385][ T6580] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.712322][ T6580] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.735265][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.744253][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.753326][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.762588][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.771269][ T8525] Bluetooth: hci1: command 0x0419 tx timeout [ 174.784081][ T6808] device veth0_macvtap entered promiscuous mode [ 174.794796][ T6744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.806014][ T6744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.816243][ T6744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.826854][ T6744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.839488][ T6744] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.878938][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.887446][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.896813][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.906189][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.916302][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.926132][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.934574][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.947443][ T6744] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.956698][ T6744] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.965811][ T6744] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.976803][ T6744] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.988104][ T7424] device veth0_vlan entered promiscuous mode [ 174.998501][ T6808] device veth1_macvtap entered promiscuous mode [ 175.005982][ T7222] device veth0_vlan entered promiscuous mode [ 175.017932][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.026532][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.034597][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.042427][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.050042][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.072469][ T8522] Bluetooth: hci2: command 0x0419 tx timeout [ 175.109090][ T7222] device veth1_vlan entered promiscuous mode [ 175.136825][ T6808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.149427][ T6808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.160733][ T6808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.171719][ T6808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.185655][ T6808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.197961][ T6808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.212595][ T6808] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.237363][ T7424] device veth1_vlan entered promiscuous mode [ 175.249332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.259380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.267907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.276552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.285613][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.309426][ T6808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.320227][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 175.329093][ T6808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.339722][ T6808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.350578][ T6808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.361188][ T6808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.373010][ T6808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.385249][ T6808] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.444400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.461477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.480754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.500485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.509496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.559940][ T7222] device veth0_macvtap entered promiscuous mode [ 175.579491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.637538][ T6808] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.656545][ T6808] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.669855][ T6808] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.688520][ T6808] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.710306][ T7222] device veth1_macvtap entered promiscuous mode [ 175.733603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.743595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.803493][ T2551] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.811532][ T2551] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.842373][ T2585] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.895659][ T2585] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.909141][ T7222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.928259][ T7222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.950163][ T7222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.970134][ T7222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.980654][ T7222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.992041][ T7222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.002769][ T7222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.013823][ T7222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.026729][ T7222] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.036167][ T7424] device veth0_macvtap entered promiscuous mode [ 176.056313][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.065478][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.067279][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.074182][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.089173][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.090074][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.105557][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.113015][ T1051] Bluetooth: hci4: command 0x0419 tx timeout [ 176.114656][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.145070][ T7222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.171631][ T7222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.181444][ T7222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.194128][ T7222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.204771][ T7222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.216015][ T7222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.226382][ T7222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.239622][ T7222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.253223][ T7222] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.263712][ T7424] device veth1_macvtap entered promiscuous mode [ 176.283968][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.293555][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.302443][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.321135][ T7222] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.336034][ T7222] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.348399][ T7222] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.360627][ T7222] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.376559][ T153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.416870][ T153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.424732][ T2585] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.482203][ T2585] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.500388][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.516427][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.540189][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.552194][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.569205][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.583149][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.597136][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.607927][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.617959][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.628971][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.640153][ T7424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.653019][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.660753][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.669656][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.671790][ T8525] Bluetooth: hci5: command 0x0419 tx timeout [ 176.680198][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.733611][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.749913][ T2585] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.754261][ T1167] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.770853][ T2585] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.781874][ T1167] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.789598][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.801186][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.812093][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.812135][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.812154][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.812173][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.853476][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.868133][ T7424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.879339][ T7424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.894586][ T7424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.910671][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.922772][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.930648][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.940836][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.960484][ T7424] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.005965][ T7424] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.036505][ T7424] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 23:29:17 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xdfc, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) 23:29:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000002540)={0x24, 0x29, 0xa01, 0x0, 0x0, "", [@generic="7e5ae1cd80099acaab1a762d68abb645fe"]}, 0x24}], 0x1}, 0x0) [ 177.064310][ T7424] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:29:17 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter6\x00') [ 177.300571][ T2585] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.325060][ T2585] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.352077][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.360063][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:29:17 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) inotify_init1(0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') [ 177.415134][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.437127][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.479675][ T2551] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 23:29:17 executing program 2: unshare(0x400) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x202) r1 = inotify_init1(0x0) r2 = inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x202) inotify_rm_watch(r0, r2) [ 177.535206][ T2551] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.543400][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.561841][ T20] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 177.562089][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.621734][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.672749][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 23:29:17 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @broadcast, {[@timestamp_addr={0x44, 0x4, 0xc1}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 177.720067][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.738100][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:29:17 executing program 2: unshare(0x400) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x202) r1 = inotify_init1(0x0) r2 = inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x202) inotify_rm_watch(r0, r2) [ 177.801129][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.811636][ T20] usb 2-1: Using ep0 maxpacket: 8 23:29:17 executing program 4: unshare(0x400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_names\x00') ioctl$KDSKBMODE(r0, 0x4b45, 0x0) 23:29:17 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) [ 177.942037][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 177.998020][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 178.054362][ T20] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 23:29:18 executing program 3: clone(0x3a3dd4008400ad01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 23:29:18 executing program 2: unshare(0x400) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x202) r1 = inotify_init1(0x0) r2 = inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x202) inotify_rm_watch(r0, r2) 23:29:18 executing program 5: add_key$keyring(&(0x7f0000001580), 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 178.302192][ T20] usb 2-1: New USB device found, idVendor=0dfc, idProduct=0101, bcdDevice= 0.40 [ 178.315050][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.337961][ T20] usb 2-1: Product: syz [ 178.358587][ T20] usb 2-1: Manufacturer: syz [ 178.370820][ T20] usb 2-1: SerialNumber: syz [ 178.662056][ T20] usbhid 2-1:1.0: can't add hid device: -22 [ 178.668252][ T20] usbhid: probe of 2-1:1.0 failed with error -22 [ 178.686366][ T20] usb 2-1: USB disconnect, device number 2 [ 179.411866][ T8524] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 179.651630][ T8524] usb 2-1: Using ep0 maxpacket: 8 [ 179.772567][ T8524] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 179.787827][ T8524] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 179.800318][ T8524] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 179.981703][ T8524] usb 2-1: New USB device found, idVendor=0dfc, idProduct=0101, bcdDevice= 0.40 [ 179.990764][ T8524] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.999729][ T8524] usb 2-1: Product: syz [ 180.004195][ T8524] usb 2-1: Manufacturer: syz [ 180.008804][ T8524] usb 2-1: SerialNumber: syz 23:29:20 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xdfc, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) 23:29:20 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') 23:29:20 executing program 0: add_key$user(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='<', 0x1, 0xfffffffffffffffe) 23:29:20 executing program 2: unshare(0x400) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x202) r1 = inotify_init1(0x0) r2 = inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x202) inotify_rm_watch(r0, r2) 23:29:20 executing program 3: syz_emit_ethernet(0x6f, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"b4bb62bdce802156560a9e73e94e33a2152978250fce57cad9f800f535403434b5439965554588e7f385453ef8b067b5d9aee1654473d0fed6"}}}}}}, 0x0) 23:29:20 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000001000)='./file0\x00', 0x80005, 0x0) openat$autofs(0xffffff9c, &(0x7f0000001580), 0x400, 0x0) [ 180.242075][ T8524] usbhid 2-1:1.0: can't add hid device: -22 [ 180.248444][ T8524] usbhid: probe of 2-1:1.0 failed with error -22 [ 180.296837][ T8524] usb 2-1: USB disconnect, device number 3 23:29:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) 23:29:20 executing program 4: socketpair(0x1, 0x0, 0x40000000, 0x0) 23:29:20 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @rand_addr=0x64010101, {[@generic={0x83, 0x2}]}}, {0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 23:29:20 executing program 3: syz_emit_ethernet(0x8e, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1d41a1", 0x58, 0x0, 0x0, @dev, @rand_addr=' \x01\x00', {[@dstopts={0x0, 0x9, '\x00', [@ra, @generic={0x0, 0x43, "6a8c462e3fc0947cc5de5735f2326e63a2853657ec9b1323682c6eded51f989e022683f50fedf8ed238fe63794f8cf0475294d171eecf363b87b44600708e637ed5504"}]}]}}}}}, 0x0) 23:29:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000000040)={0x10, 0x1a, 0xa01}, 0x10}], 0x1}, 0x0) 23:29:20 executing program 4: request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)=',\x00', 0x0) [ 180.791613][ T8524] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 181.051662][ T8524] usb 2-1: Using ep0 maxpacket: 8 [ 181.181892][ T8524] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 181.194629][ T8524] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 181.207394][ T8524] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 181.401717][ T8524] usb 2-1: New USB device found, idVendor=0dfc, idProduct=0101, bcdDevice= 0.40 [ 181.410785][ T8524] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.419879][ T8524] usb 2-1: Product: syz [ 181.425050][ T8524] usb 2-1: Manufacturer: syz [ 181.429664][ T8524] usb 2-1: SerialNumber: syz [ 181.722952][ T8524] usbhid 2-1:1.0: can't add hid device: -22 [ 181.728923][ T8524] usbhid: probe of 2-1:1.0 failed with error -22 [ 181.744187][ T8524] usb 2-1: USB disconnect, device number 4 23:29:22 executing program 5: add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 23:29:22 executing program 3: syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs_stats_percpu\x00') 23:29:22 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @broadcast, {[@ra={0x94, 0x4}, @ssrr={0x89, 0x3, 0x86}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:29:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002940)={0x3c, 0x1c, 0xa01, 0x0, 0x0, "", [@nested={0x29, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x76, 0x0, 0x0, @uid}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast1}, @generic="da"]}]}, 0x3c}], 0x1}, 0x0) 23:29:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)=[{&(0x7f0000000280)={0x2c, 0x25, 0x1, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @typed={0x8, 0x2, 0x0, 0x0, @ipv4=@broadcast}]}, 0x2c}], 0x1}, 0x0) 23:29:22 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x7, 0x0) [ 182.291276][ T8797] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:29:22 executing program 5: timer_create(0x7, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 23:29:22 executing program 3: setrlimit(0x1ad3679ee3ce91b1, &(0x7f0000000240)) 23:29:22 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000019c0)) 23:29:22 executing program 1: name_to_handle_at(0xffffffffffffffff, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x1400) 23:29:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f00000003c0)={0x24, 0x26, 0xa01, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0xd, 0x0, 0x0, 0x0, @binary="1e0a96cedd50ea6670"}]}]}, 0x24}], 0x1}, 0x0) 23:29:22 executing program 0: clock_gettime(0x0, &(0x7f0000001640)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001680)={0x0, r0+10000000}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 23:29:22 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000068c0)=@req={0x20, &(0x7f0000006880)={'bond_slave_1\x00', @ifru_hwaddr=@local}}) 23:29:22 executing program 1: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000100)) 23:29:22 executing program 4: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 23:29:22 executing program 0: r0 = inotify_init1(0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) r2 = inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x202) inotify_rm_watch(r0, r2) 23:29:22 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xffff, 0x0, 0x6, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:29:22 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @multicast1, {[@ra={0x94, 0x4, 0x1}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:29:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002940)={0x24, 0x1d, 0xa01, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}], 0x1}, 0x0) 23:29:22 executing program 4: r0 = creat(&(0x7f0000001200)='./file0\x00', 0x0) getpeername(r0, 0x0, 0x0) 23:29:22 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@random="c95e7bb5ff00", @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3a17fe", 0x14, 0x6, 0x0, @private0, @private2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:29:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000d00)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000008a80)) 23:29:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005940)=[{&(0x7f00000045c0)={0x20, 0x10, 0x601, 0x0, 0x0, "", [@typed={0xd, 0x0, 0x0, 0x0, @binary="a41bcc695c7acdfeed"}]}, 0x20}], 0x1}, 0x0) 23:29:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000000000)={0x10, 0x1e, 0xa01}, 0x10}], 0x1}, 0x0) 23:29:23 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="c91856aa9b59", @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @rand_addr=0x64010101, @empty, @dev}}}}, 0x0) 23:29:23 executing program 3: r0 = openat$uinput(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) 23:29:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002940)={0x38, 0x1d, 0xa01, 0x0, 0x0, "", [@nested={0x28, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x38}], 0x1}, 0x0) 23:29:23 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ipv6_route\x00') 23:29:23 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 23:29:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000000040)={0x14, 0x1a, 0xa01, 0x0, 0x0, "", [@generic='G']}, 0x14}], 0x1}, 0x0) 23:29:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) 23:29:23 executing program 3: unshare(0x10020600) 23:29:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f00000020c0)={0x24, 0x2c, 0x1, 0x0, 0x0, "", [@generic="c56ee7f43b434f61248c542fa058cff114c473"]}, 0x24}], 0x1}, 0x0) 23:29:23 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 23:29:23 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000001600)='./file0\x00', 0x4000008) 23:29:23 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002600)={0x10, 0x1c, 0xa01}, 0x10}], 0x1}, 0x0) 23:29:23 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000000)={@random="952071c6441f", @random="11f231cbee14", @void, {@generic={0x88ca}}}, 0x0) 23:29:23 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000780)={@local, @dev, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "ecc3a1", 0x2c, 0x6, 0x0, @local, @ipv4={'\x00', '\xff\xff', @private}, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 23:29:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0xffffffffffffff5f) 23:29:23 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0xa0000000) 23:29:23 executing program 2: syz_emit_ethernet(0x87, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f30388", 0x51, 0x11, 0x0, @private1, @local, {[], {0x0, 0x0, 0x51, 0x0, @opaque="bff97eb6223e9e5482a898008f1b8487593b2b31471286e0f835ced6de5e99141623f39218bb8417ec541b220e96634d9d7819d28161ebf895f09eaebdf49f7c87f7f619340c62adcf"}}}}}}, 0x0) 23:29:23 executing program 3: r0 = openat$uinput(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 23:29:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002900)={0x24, 0x2e, 0xa01, 0x0, 0x0, "", [@nested={0x11, 0x0, 0x0, 0x1, [@generic="ab14ddefe3994a81ba7bbaac4d"]}]}, 0x24}], 0x1}, 0x0) 23:29:23 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, 0x0, 0x8}}}}}, 0x0) 23:29:23 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4004556c, 0x0) 23:29:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x28, 0x0, &(0x7f0000000340)) 23:29:23 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip_vs\x00') 23:29:23 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:29:23 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="c91856aa9b59", @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @rand_addr=0x64010101, @empty, @dev={0xac, 0x14, 0x14, 0xf}}}}}, 0x0) 23:29:23 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/protocols\x00') 23:29:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000000040)={0x14, 0x2e, 0xa01, 0x0, 0x0, "", [@generic="c7"]}, 0x14}], 0x1}, 0x0) 23:29:24 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_delete(0x0) 23:29:24 executing program 2: clock_gettime(0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000008b80)) 23:29:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') futimesat(r0, 0x0, 0x0) 23:29:24 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="c91856aa9b59", @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @rand_addr=0x64010101, @empty, @dev={0xac, 0x14, 0x14, 0xf}}}}}, 0x0) 23:29:24 executing program 5: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@random="952071c6441f", @random="11f231cbee14", @void, {@generic={0x88ca, "e9d143ccae43a1dd6523d638ec12be50"}}}, 0x0) 23:29:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 23:29:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000300), &(0x7f0000000340)=0x8) 23:29:24 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000140)={@local, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @multicast2}}}}}, 0x0) 23:29:24 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') 23:29:24 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="c91856aa9b59", @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @rand_addr=0x64010101, @empty, @dev={0xac, 0x14, 0x14, 0xf}}}}}, 0x0) 23:29:24 executing program 5: r0 = openat$khugepaged_scan(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 23:29:24 executing program 2: r0 = openat$uinput(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 23:29:24 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 23:29:24 executing program 4: r0 = openat$uinput(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 23:29:24 executing program 3: syz_emit_ethernet(0x14e, &(0x7f0000000200)={@empty, @empty, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3c1354", 0x114, 0x2f, 0x0, @mcast1, @private0, {[@hopopts={0x0, 0x19, '\x00', [@generic={0x0, 0xaf, "6a69d65223c4d5a077c28af5354d86ba5e9e3de89753991f0a1fe1dbe4bf187038a7ca37f5df216b62c31f06419670774730addcd474f19f595bb7acee50743046d5028ed8c507131b57548542ccc823ab19555eb8ab37c8902200606f3be92c71d08b32fa12d6eb974c0eddc1bbef12f6e3e8ad5cd0777a562f81449656f95263abcc2b157988e83a35950760b09b1be0512b58fceaf1a8a3293688764e14cbaa47d896e7cf01e2d5cf84ae4961b2"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @empty}}]}]}}}}}, 0x0) 23:29:24 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="c91856aa9b59", @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @rand_addr=0x64010101, @empty, @dev={0xac, 0x14, 0x14, 0xf}}}}}, 0x0) 23:29:24 executing program 5: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) 23:29:24 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1d41a1", 0x18, 0x0, 0x0, @dev, @rand_addr=' \x01\x00', {[@dstopts={0x0, 0x1, '\x00', [@ra, @generic={0x5}, @ra, @padn={0x1, 0x1, [0x0]}]}]}}}}}, 0x0) 23:29:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000000140)={0x14, 0x16, 0xa01, 0x0, 0x0, "", [@generic='G']}, 0x14}], 0x1}, 0x0) 23:29:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000002900)={0x0, 0x0, 0x0}, 0x0) 23:29:24 executing program 3: openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) 23:29:24 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') syz_open_procfs(0x0, &(0x7f0000000040)='net/nfsfs\x00') 23:29:24 executing program 5: r0 = openat$uinput(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000100)={0x0, {0x0, 0x68}}) 23:29:24 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, &(0x7f0000005840), &(0x7f00000058c0)=0x6e) 23:29:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 23:29:24 executing program 4: creat(&(0x7f0000001200)='./file0\x00', 0x0) lsetxattr(&(0x7f0000001300)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 23:29:25 executing program 5: syz_emit_ethernet(0x6f, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @broadcast}, {{}, {"b4bb62bdce802156560a9e73e94e33a2152978250fce57cad9f800f535403434b5439965554588e7f385453ef8b067b5d9aee1654473d0fed6"}}}}}}, 0x0) 23:29:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f00000001c0)={0x28, 0x11, 0xa01, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}]}]}, 0x28}], 0x1}, 0x0) 23:29:25 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1d41a1", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1}}}}, 0x0) 23:29:25 executing program 1: socketpair(0xb204bd844843a83a, 0x0, 0x0, 0x0) 23:29:25 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000340)) 23:29:25 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "2b55cd", 0x4c, 0x2f, 0x0, @loopback, @private0, {[@fragment={0x29}]}}}}}, 0x0) 23:29:25 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000068c0)) [ 185.321829][ T8969] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.331072][ T8969] batman_adv: batadv0: Interface deactivated: batadv_slave_0 23:29:25 executing program 4: r0 = epoll_create(0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 23:29:25 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000100)) [ 185.389207][ T8969] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 185.425815][ T8969] batman_adv: batadv0: Interface deactivated: batadv_slave_1 23:29:25 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000000)={@multicast, @dev, @void, {@llc={0x4, {@snap={0x0, 0x0, 'O', "11f0e0"}}}}}, 0x0) syz_emit_ethernet(0x30, &(0x7f0000000040)={@empty, @random="22d60bed47d8", @val={@void, {0x8100, 0x0, 0x1}}, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @current}, {@random, @broadcast}}}}}, 0x0) [ 185.450147][ T8969] batman_adv: batadv0: Removing interface: batadv_slave_1 23:29:25 executing program 3: unshare(0x400) r0 = openat$uinput(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4004556c, &(0x7f0000000040)='syz1\x00') 23:29:25 executing program 1: r0 = openat$khugepaged_scan(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f00000000c0), 0x8) 23:29:25 executing program 4: timer_create(0x0, &(0x7f0000002000)={0x0, 0x0, 0x1}, 0x0) 23:29:27 executing program 2: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x8000400) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) setreuid(0x0, 0x0) 23:29:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6ed9db9d9e065a5d1b4a12b0188baa27cb7f07e441c75c79c386f5979ba77e5acc887603e525aa2ec90ac740c64ddc7dd3eb6543e65690a8b525180f506ade45", "8063b7a234a96dd23e79a155d7e8a13143b0829f5e70284d5170fe8086ba188f6aa05c20da4d46d1f62b2d97539691a150439bc5392a191a6886bb018ff108ce", "b97423cfa7a3b12fbf4347ac167a4b8e7b3ada5e936a6e5e0b7ae834daf43d7e"}) 23:29:27 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x3, 0x4, @tid=r0}, &(0x7f0000000080)) 23:29:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'tunl0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 23:29:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:29:27 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth1_virt_wifi\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 23:29:27 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x4, @tid=0xffffffffffffffff}, 0x0) 23:29:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000740)="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", 0xec0}, {0x0}, {&(0x7f0000001800)="fcfa", 0x2}], 0x3}, 0x81) 23:29:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 23:29:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8929, &(0x7f0000000080)={'gre0\x00', 0x0}) 23:29:27 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b05f00000000000000273ed348f17d114b654b4908cc914fdf92a78be9e57737dd49b9ffe619071af915a186a07f61f9751e73954266e5ff4c5644", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:29:27 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b05f00000000000000273ed348f17d114b654b4908cc914fdf92a78be9e57737dd49b9ffe619071af915a186a07f61f9751e73954266e5ff4c56445a5db132cd47d0643fe3ba28041e814be3843325acfd2ad1048c949e1ae0cdccb3b2f2fbd149e11b73f4e0b5dfafabea5950c0727af7a8ea109974686795373ae802d9631b5e74a77f05940430fa5154b945ea232ee9ac89d547bc3bd8fa59e84a80f294505a40bad03e8a37d939e930cda31c1fa0e7ab216fef969a046514d26a41ec5dff7c97ec49745326a429", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 23:29:27 executing program 5: socket(0xa, 0x3, 0xcc) [ 187.592717][ T9030] ptrace attach of "/root/syz-executor.5"[9028] was attempted by "/root/syz-executor.5"[9030] 23:29:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8911, &(0x7f0000000080)={'gre0\x00', 0x0}) 23:29:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:27 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) 23:29:27 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b05f00000000000000273ed348f17d114b654b4908cc914fdf92a78be9e57737dd49b9ffe619071af915a186a0", 0x38}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:29:27 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) process_madvise(r0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) [ 187.706959][ T9035] ptrace attach of "/root/syz-executor.2"[9034] was attempted by "/root/syz-executor.2"[9035] 23:29:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8931, &(0x7f0000000080)={'gre0\x00', 0x0}) 23:29:27 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa0951744102928", 0x8}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 23:29:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000080)) [ 187.825181][ T9047] ptrace attach of "/root/syz-executor.4"[9046] was attempted by "/root/syz-executor.4"[9047] [ 187.857143][ T9045] sctp: [Deprecated]: syz-executor.0 (pid 9045) Use of struct sctp_assoc_value in delayed_ack socket option. [ 187.857143][ T9045] Use struct sctp_sack_info instead 23:29:27 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket(0x11, 0x0, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, 0x0, &(0x7f0000000140)) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=ANY=[@ANYBLOB="7800000024000b0f00000000ffffffff00000000", @ANYRES32], 0x78}}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendfile(r0, r2, 0x0, 0x8000fffffffe) 23:29:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="e54065f2ab3e2636660f38dc06872366b9b10200000f32660ff45cb366b9260a00000f320f092e0f20470f072e64660f3881971188", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:29:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'tunl0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@timestamp_addr={0x44, 0x4}]}}}}}) 23:29:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) [ 188.035128][ T9056] loop0: detected capacity change from 0 to 1036 [ 188.059912][ T9060] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:29:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0x10) 23:29:28 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610523070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 188.308845][ T9076] sctp: [Deprecated]: syz-executor.0 (pid 9076) Use of struct sctp_assoc_value in delayed_ack socket option. [ 188.308845][ T9076] Use struct sctp_sack_info instead 23:29:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)={0x0, 0x0, 0x1, 'n'}, 0x9) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:29:28 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x1}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000280)) 23:29:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) [ 188.464502][ T9056] loop0: detected capacity change from 0 to 1036 23:29:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf0, 0xf0, 0x5, [@int, @typedef, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x10d}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 188.559633][ T9095] sctp: [Deprecated]: syz-executor.0 (pid 9095) Use of struct sctp_assoc_value in delayed_ack socket option. [ 188.559633][ T9095] Use struct sctp_sack_info instead 23:29:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) syz_io_uring_setup(0x1, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) sendmsg$unix(0xffffffffffffffff, 0x0, 0x80) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x1000000c}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[{0xd8, 0x3a, 0x1, "9f6623199b0d1561c1d63747ffe8765c9bdcd936cccd40e3a4340bf0532a55a4afe25ab3b42b43d98f0b48c6f5a4e2f4b675ffa2bc8fbba01be135b9a65f0c649dc87827b0d044061aae845baf4713658dd65e32cdb781b9365bb1a3c374ccc9a8a7d43cd70236d426643cdca288232aa8fba727c1a92263bc02ee966369ef1878cba5b9297dbe0143a33928f061a03be4646e9d592be3c213b8d041511ef1265545595d2f34432c71ff41019dcb93c7b3ac23c1cc5de25ff883e0e3fcb22837fa"}, {0xd0, 0x0, 0xfc, "e0675d8044e779bf88e67fa1a8ef1ece15090dc5d2c23a320f044fb5e8c292c1a6b0d2117305817ebe167c5f4d3febf7cc0593fe4e1fa990f91445a544cab298a7cca476074489e6ea32a322a56a407e16ed37110bc6c0f1161c0aebc5cf4b4939836c48addb631bb9edbbe5ac7af8ad6b2c7257664be574ce293450327901b17e1c3498c6d73ec18c44d58a76bc7fdf88f7f5aa7a02c07511ad5ac6f0ff12070aa9db2773b1871b4b9413b740af16e2da9d3d8bdd38b7e4faa8cbdfa97bcbba"}, {0x10, 0x84}], 0x1b8}, 0x0) 23:29:28 executing program 1: r0 = io_uring_setup(0x3731, &(0x7f00000003c0)={0x0, 0x8bb0}) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '], 0x14) 23:29:28 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b05f00000000000000273ed348f17d114b654b4908cc914fdf92a78be9e57737dd49b9ffe619071af915a186a07f61f9751e73954266e5ff4c56445a5db132cd", 0x4b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:29:28 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000240)={r3, 0x1, 0x86f, 0x4}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0x0, 0x8070bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2040}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x9}]}, 0x28}, 0x1, 0x0, 0x0, 0x45}, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xe1, 0xa9, 0x20, 0x3f, 0x0, 0xff0f, 0x200c3, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0xc0, 0x8, 0x14, 0x3, 0x20, 0x100, 0x100, 0x0, 0x4, 0x0, 0x1}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x9) [ 188.617777][ T9099] ptrace attach of "/root/syz-executor.2"[9098] was attempted by "/root/syz-executor.2"[9099] 23:29:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x40049409, 0x0) [ 188.753139][ C0] hrtimer: interrupt took 29358 ns [ 188.757604][ T9110] ptrace attach of "/root/syz-executor.3"[9109] was attempted by "/root/syz-executor.3"[9110] 23:29:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xa500, 0x4) 23:29:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'gre0\x00', &(0x7f00000002c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}}}) [ 188.823723][ T9115] ptrace attach of "/root/syz-executor.5"[9113] was attempted by "/root/syz-executor.5"[9115] [ 188.832005][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 188.837803][ T9114] sctp: [Deprecated]: syz-executor.0 (pid 9114) Use of struct sctp_assoc_value in delayed_ack socket option. [ 188.837803][ T9114] Use struct sctp_sack_info instead 23:29:28 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:29:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) [ 188.898629][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.936897][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:29:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8937, &(0x7f0000000080)={'gre0\x00', 0x0}) [ 189.030458][ T9128] sctp: [Deprecated]: syz-executor.0 (pid 9128) Use of struct sctp_assoc_value in delayed_ack socket option. [ 189.030458][ T9128] Use struct sctp_sack_info instead [ 189.092328][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:29:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) [ 189.137406][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.203210][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:29:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:29:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:29:29 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3}, 0x0, &(0x7f0000000140)={r0}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x7]}, 0x8}) [ 189.299088][ T9135] sctp: [Deprecated]: syz-executor.0 (pid 9135) Use of struct sctp_assoc_value in delayed_ack socket option. [ 189.299088][ T9135] Use struct sctp_sack_info instead 23:29:31 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000240)={r3, 0x1, 0x86f, 0x4}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0x0, 0x8070bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2040}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x9}]}, 0x28}, 0x1, 0x0, 0x0, 0x45}, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xe1, 0xa9, 0x20, 0x3f, 0x0, 0xff0f, 0x200c3, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0xc0, 0x8, 0x14, 0x3, 0x20, 0x100, 0x100, 0x0, 0x4, 0x0, 0x1}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x9) 23:29:31 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'gre0\x00', 0x0}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) openat$vcsa(0xffffffffffffff9c, 0x0, 0x2042, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) 23:29:31 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x6}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) 23:29:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0), 0x4) 23:29:31 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/cgroup\x00') [ 191.497864][ T9175] sctp: [Deprecated]: syz-executor.0 (pid 9175) Use of struct sctp_assoc_value in delayed_ack socket option. [ 191.497864][ T9175] Use struct sctp_sack_info instead 23:29:31 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b05f00000000000000273ed348f17d114b654b4908cc914fdf92a78be9", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:29:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f0000000080)={'gre0\x00', 0x0}) 23:29:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 23:29:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'gre0\x00', 0x0}) [ 191.741099][ T9195] ptrace attach of "/root/syz-executor.5"[9193] was attempted by "/root/syz-executor.5"[9195] 23:29:31 executing program 1: clone3(&(0x7f00000002c0)={0xa0000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x0], 0x1}, 0x58) [ 191.869521][ T9199] sctp: [Deprecated]: syz-executor.0 (pid 9199) Use of struct sctp_assoc_value in delayed_ack socket option. [ 191.869521][ T9199] Use struct sctp_sack_info instead 23:29:33 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000240)={r3, 0x1, 0x86f, 0x4}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0x0, 0x8070bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2040}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x9}]}, 0x28}, 0x1, 0x0, 0x0, 0x45}, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xe1, 0xa9, 0x20, 0x3f, 0x0, 0xff0f, 0x200c3, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0xc0, 0x8, 0x14, 0x3, 0x20, 0x100, 0x100, 0x0, 0x4, 0x0, 0x1}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x9) 23:29:33 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 23:29:33 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b05f00000000000000273ed348f17d114b654b4908cc914fdf92a78be9e57737dd49b9ffe619071af915a186a07f61f9751e73954266e5ff4c56445a5db132cd47d0643fe3ba28041e814be3843325acfd2ad1048c949e1ae0cdccb3b2f2fbd149e11b73f4e0b5dfafabea5950c0727af7a8ea109974686795373ae802d9631b5e74a77f05940430fa5154b945ea232ee9ac89d547bc3bd8fa59e84a80f294505a40bad03e8a37d939e930cda31c1fa0e7ab216fef969a046514d26a41ec5dff7c97ec49745326a429d52f8def2c82a33a4830e9c8352cfdc773cdfd97a0bd1b69abb3ebd47542fa", 0xf3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 23:29:33 executing program 5: ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) getrusage(0x1, &(0x7f0000000080)) 23:29:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:33 executing program 1: openat$hwrng(0xffffffffffffff9c, 0x0, 0x17d1c1, 0x0) [ 193.872985][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.879969][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.905745][ T9234] ptrace attach of "/root/syz-executor.3"[9232] was attempted by "/root/syz-executor.3"[9234] 23:29:33 executing program 3: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) 23:29:33 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x1800}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 23:29:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'tunl0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}}}}) [ 193.938026][ T9236] sctp: [Deprecated]: syz-executor.0 (pid 9236) Use of struct sctp_assoc_value in delayed_ack socket option. [ 193.938026][ T9236] Use struct sctp_sack_info instead 23:29:33 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af25, &(0x7f0000000140)) 23:29:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x10, &(0x7f0000000180), 0x8) [ 194.299585][ T9254] sctp: [Deprecated]: syz-executor.0 (pid 9254) Use of struct sctp_assoc_value in delayed_ack socket option. [ 194.299585][ T9254] Use struct sctp_sack_info instead [ 194.326863][ T9256] sctp: [Deprecated]: syz-executor.4 (pid 9256) Use of struct sctp_assoc_value in delayed_ack socket option. [ 194.326863][ T9256] Use struct sctp_sack_info instead 23:29:35 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000240)={r3, 0x1, 0x86f, 0x4}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0x0, 0x8070bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2040}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x9}]}, 0x28}, 0x1, 0x0, 0x0, 0x45}, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xe1, 0xa9, 0x20, 0x3f, 0x0, 0xff0f, 0x200c3, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0xc0, 0x8, 0x14, 0x3, 0x20, 0x100, 0x100, 0x0, 0x4, 0x0, 0x1}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x9) 23:29:35 executing program 1: clone3(&(0x7f00000002c0)={0xa0000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 23:29:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) 23:29:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x8c) 23:29:35 executing program 0: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:35 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b05f00000000000000273ed348f17d114b654b4908cc914fdf92a78be9e57737dd49b9ffe619071af915a186a07f61f9751e73954266e5ff4c56445a5db132cd47", 0x4c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:29:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, 0x0) [ 195.414543][ T9281] ptrace attach of "/root/syz-executor.4"[9278] was attempted by "/root/syz-executor.4"[9281] 23:29:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000080)={'gre0\x00', 0x0}) 23:29:35 executing program 0: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8913, &(0x7f0000000080)={'gre0\x00', 0x0}) 23:29:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f0000000080)={'gre0\x00', 0x0}) 23:29:35 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b05f00000000000000273ed348f17d114b654b4908cc914fdf92a78be9e57737dd49b9ffe619071af915a186a07f61f9751e73954266e5ff4c56445a5db132cd47d0643f", 0x4f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 195.778532][ T9306] ptrace attach of "/root/syz-executor.1"[9305] was attempted by "/root/syz-executor.1"[9306] 23:29:37 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000240)={r3, 0x1, 0x86f, 0x4}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0x0, 0x8070bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2040}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x9}]}, 0x28}, 0x1, 0x0, 0x0, 0x45}, 0x0) 23:29:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, 0x0) 23:29:37 executing program 0: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:37 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b05f00000000000000273ed348f1", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 23:29:37 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) syz_io_uring_setup(0x1, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) sendmsg$unix(0xffffffffffffffff, 0x0, 0x80) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x1000000c}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:29:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4b61, 0x0) [ 197.217488][ T9332] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 197.249851][ T9339] ptrace attach of "/root/syz-executor.3"[9336] was attempted by "/root/syz-executor.3"[9339] 23:29:37 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 23:29:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:37 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) dup2(r0, r0) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 197.290935][ T9332] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.323717][ T9332] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:29:37 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) [ 197.450985][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:29:37 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b05f00000000000000273ed348f17d114b654b4908cc914fdf92a78be9e57737dd49b9ffe619071af915a186a07f61f9751e73954266e5ff4c56445a5db132cd47d0643fe3ba28041e814be3843325acfd2ad1048c949e1ae0cdccb3b2f2fbd149e11b73f4e0b5dfafabea5950c0727af7a8ea109974686795373ae802d9631b5e74a77f05940430fa5154b945ea232ee9ac89d547bc3bd8fa59e84a80f294505a40bad03e8a37d939e930cda31c1fa0e7ab216fef969a046514d26a41ec5dff7c97ec49745326a429d52f8def2c82a33a4830e9c8352cfdc773cd", 0xe6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 197.514464][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 23:29:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) [ 197.575651][ T9340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.656956][ T9366] ptrace attach of "/root/syz-executor.3"[9365] was attempted by "/root/syz-executor.3"[9366] 23:29:39 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000240)={r3, 0x1, 0x86f, 0x4}) 23:29:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000033c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x8}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 23:29:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000080), 0x4) 23:29:39 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b05f00000000000000273ed348f17d114b654b4908cc914fdf92a78be9e57737dd49b9ffe619071af915a186a07f61f9751e73954266e5ff4c56445a5db132cd47d0643fe3ba28041e814be3843325acfd2ad1048c949e1ae0cdccb3b2f2fbd149e11b73f4e0b5dfafabea5950c0727af7a8ea109974686795373ae802d9631b5e74a77f05940430fa5154b945ea232ee9ac89d547bc3bd8fa59e84a80f294505a40bad03e8a37d939e930cda31c1fa0e7ab216fef969a046514d26a41ec5dff7c97ec497453", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 23:29:39 executing program 5: r0 = syz_io_uring_setup(0x42ee, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 23:29:39 executing program 1: select(0x40, &(0x7f0000001240), 0x0, &(0x7f00000012c0), &(0x7f0000001300)={0x0, 0x2710}) [ 199.207759][ T9403] ptrace attach of "/root/syz-executor.1"[9401] was attempted by "/root/syz-executor.1"[9403] 23:29:39 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000440), 0x4800, 0x0) 23:29:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 23:29:39 executing program 5: add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 23:29:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:39 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1a0}}, 0x0) 23:29:40 executing program 5: select(0x40, &(0x7f0000001240), 0x0, &(0x7f00000012c0)={0x1f}, &(0x7f0000001300)={0x0, 0x2710}) 23:29:40 executing program 1: add_key(&(0x7f00000003c0)='rxrpc\x00', 0x0, &(0x7f0000000440)="776e72cb82c60dd3adf242d20446eb536d3fea0216f33686c7894a032457a17688316366c017fa1a", 0x28, 0xfffffffffffffffd) 23:29:40 executing program 4: request_key(&(0x7f0000000000)='.request_key_auth\x00', 0x0, 0x0, 0xfffffffffffffffc) 23:29:40 executing program 3: sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) 23:29:40 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:40 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, 0x0) 23:29:40 executing program 3: syz_io_uring_setup(0x42ee, &(0x7f0000000000)={0x0, 0x0, 0x10, 0x1, 0x36e}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) r0 = syz_io_uring_setup(0x6e4b, &(0x7f0000000540), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 200.724053][ T9445] sctp: [Deprecated]: syz-executor.0 (pid 9445) Use of struct sctp_assoc_value in delayed_ack socket option. [ 200.724053][ T9445] Use struct sctp_sack_info instead 23:29:40 executing program 5: syz_io_uring_setup(0x854, &(0x7f0000004100)={0x0, 0xc556, 0x8}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000004180), &(0x7f00000041c0)) 23:29:40 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000080), 0x7, 0x0) 23:29:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:40 executing program 3: keyctl$KEYCTL_MOVE(0x13, 0x0, 0x0, 0x0, 0x0) 23:29:40 executing program 4: syz_io_uring_setup(0x5252, &(0x7f0000000000), &(0x7f0000003000/0x1000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000080), 0x0) 23:29:40 executing program 1: r0 = syz_io_uring_setup(0x42ee, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0x1) 23:29:41 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000003840), 0x40000, 0x0) [ 201.175466][ T9469] sctp: [Deprecated]: syz-executor.0 (pid 9469) Use of struct sctp_assoc_value in delayed_ack socket option. [ 201.175466][ T9469] Use struct sctp_sack_info instead 23:29:41 executing program 5: syz_io_uring_setup(0x382b, &(0x7f0000000000)={0x0, 0x49dc, 0x2}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000280)) 23:29:42 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:42 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x6b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0x24, 0x0, &(0x7f0000000380)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x813}}, 0x0, &(0x7f0000000400)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0x40}}}, &(0x7f0000000740)={0x2c, &(0x7f0000000480)={0x0, 0x9, 0xc4, "ec575f08851d5393ff71066a731139bb223e11236e1e0336cbcb9799fe2f54b33425702f18c359f3446600ebf3c9f6d1c69f9ca7cbc3a9635aee974623baf55fa6d2df2837e17b7e8110ca9ae68d8c8c81a8e7c895f71a31ebbf83d1ee54ecadc01c9e2fa2e994db2ae5a3dcc1eb95c8fec1761436dcd311006156c4e964bbe3df6f4ddfc1c902f9654bf0745af9dd886c988c9e9e14ce84c5dbbb77403c6da6c337d1f6e4a5031dc8e62075791f1269fe05fb230bbcbef0d8969f6f4f1cc3f9f210979b"}, &(0x7f0000000580)={0x0, 0xa, 0x1, 0x7}, &(0x7f00000005c0)={0x0, 0x8, 0x1}, &(0x7f0000000600)={0x20, 0x1, 0xf2, "558548612fc7ceb014b9ca42493e46047750d7b8a4a87b324a0579e1706911a2941b3d2d4c618a7a143d34abe0698b656220d00d062d3d9ad8a49baa763ab24e5a72756e4df1ed3693ad5776bf46804e2b0491e772847da9a64f4daf9a94c6eaa71f7674c79f569928b61d1f1c2b1b688b16a47cd9547ddf767c3b3d201cd646a66ddaf00a00181a13bd7af34ef65128b9e48c5d54eebe5859d8a98bb055bdfcb3e1d2d64c27ea82467a00bec12286fde3d5963d5599d42291cfbd8c4c94abe977ed2235ea0335b236852e1563e46256eb8adafa4fe1795aec0cb6309f213430f48ab02f888bb2a2d4617be4c2f3f463bea2"}, &(0x7f0000000700)={0x20, 0x3, 0x1, 0x7}}) 23:29:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:42 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400), 0x2, 0x0) 23:29:42 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:29:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:29:42 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x248400, 0x0) [ 202.405167][ T9497] sctp: [Deprecated]: syz-executor.0 (pid 9497) Use of struct sctp_assoc_value in delayed_ack socket option. [ 202.405167][ T9497] Use struct sctp_sack_info instead 23:29:42 executing program 3: clock_getres(0xbe8ca066526d9142, 0x0) 23:29:42 executing program 5: syz_io_uring_setup(0x6e4b, &(0x7f0000000540)={0x0, 0xcdd9, 0x0, 0x1, 0x190}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) 23:29:42 executing program 4: syz_io_uring_setup(0x42ee, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x6e4b, &(0x7f0000000540), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) 23:29:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:42 executing program 3: syz_io_uring_setup(0x42ee, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x6e4b, &(0x7f0000000540), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000005c0), 0x0) syz_io_uring_setup(0x6e4b, &(0x7f0000000540), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) [ 202.642044][ T8524] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 202.747971][ T9517] sctp: [Deprecated]: syz-executor.0 (pid 9517) Use of struct sctp_assoc_value in delayed_ack socket option. [ 202.747971][ T9517] Use struct sctp_sack_info instead [ 203.108395][ T8524] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 203.361275][ T8524] usb 2-1: New USB device found, idVendor=056a, idProduct=006b, bcdDevice= 0.40 [ 203.376154][ T8524] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.398134][ T8524] usb 2-1: Product: syz [ 203.409982][ T8524] usb 2-1: Manufacturer: syz [ 203.446019][ T8524] usb 2-1: SerialNumber: syz 23:29:43 executing program 4: add_key(&(0x7f0000000780)='big_key\x00', &(0x7f00000007c0)={'syz', 0x0}, &(0x7f0000000800)="e5", 0x1, 0x0) [ 203.713828][ T8524] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 203.921790][ T20] usb 2-1: USB disconnect, device number 5 [ 204.711104][ T8524] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 205.071799][ T8524] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 205.241162][ T8524] usb 2-1: New USB device found, idVendor=056a, idProduct=006b, bcdDevice= 0.40 [ 205.250644][ T8524] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.259178][ T8524] usb 2-1: Product: syz [ 205.263791][ T8524] usb 2-1: Manufacturer: syz [ 205.268393][ T8524] usb 2-1: SerialNumber: syz 23:29:45 executing program 1: syz_io_uring_complete(0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440), 0x4800, 0x0) 23:29:45 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000003c0)={0x0}) 23:29:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:45 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:29:45 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:45 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x4a}], 0x2}, 0x2) [ 205.331251][ T8524] usb 2-1: can't set config #1, error -71 [ 205.362252][ T8524] usb 2-1: USB disconnect, device number 6 23:29:45 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, 0x0, 0x0) [ 205.459491][ T9564] sctp: [Deprecated]: syz-executor.0 (pid 9564) Use of struct sctp_assoc_value in delayed_ack socket option. [ 205.459491][ T9564] Use struct sctp_sack_info instead 23:29:45 executing program 4: syz_io_uring_setup(0x2831, &(0x7f0000000100)={0x0, 0xcb15, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x15d6, &(0x7f00000002c0), &(0x7f0000ff2000/0xd000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 23:29:45 executing program 3: keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f00000001c0), 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, &(0x7f00000003c0), 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000500)={0x0, 0xbd}, &(0x7f0000000540)={'enc=', 'pkcs1', ' hash=', {'sha256-ssse3\x00'}}, &(0x7f00000005c0)="a5acf10095f40dca7a84437494ad71d0a0ff9c2abaa8ecc1f564aba59593baae5b2ebb75f44c53018804df1b7b238853ad9da36b694d7e91ac81581531c73982c375688bb9ea57843bd65f7eba26dc2aca567975caf94f19ef87c3c6eee5913fc596880e00514deda632db83734247de3600158fc905abc291d891fa26adcd1fa67599df4a69f6efc13cf12318f51254c05dbd07a26c68747211f295012e15af7e4de763c60917f60358138ae40223f2bd8782c4a8584536bb165f3342", 0x0) add_key(0x0, 0x0, &(0x7f0000000800)="e5a029588696d793d74fd745859d63c412000372c8c78247f1313aa8273442476e3620f00612f24b56cf4b0daa34daab83c0f58653114f87c3c3e9e0925f8baa34d490866599ac5c8756dfaa6c1362e59d15c6447a480e8d4d4d7fc991dba860a5713c36914813ba78566866fb4a43c1bbbeec9a6e029fe04f6e469814b44a", 0x7f, 0x0) add_key$keyring(&(0x7f00000008c0), &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f0000001a40)={0x1000, &(0x7f0000000a40)=""/4096}) request_key(&(0x7f0000001a80)='keyring\x00', &(0x7f0000001ac0)={'syz', 0x2}, &(0x7f0000001b00)=':,.&]\x00', 0xfffffffffffffffd) keyctl$describe(0x6, 0x0, 0x0, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000001dc0)={'syz', 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f0000001cc0)='big_key\x00', &(0x7f0000001d00)={'syz', 0x2}, &(0x7f0000001d40)='sha256-ssse3\x00', r0) 23:29:45 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x10400, 0x0) 23:29:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:45 executing program 5: socket(0x28, 0x0, 0x7ff) 23:29:45 executing program 1: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)="95") clock_gettime(0x0, &(0x7f0000000040)) 23:29:45 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 23:29:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getresuid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) [ 205.785240][ T9586] sctp: [Deprecated]: syz-executor.0 (pid 9586) Use of struct sctp_assoc_value in delayed_ack socket option. [ 205.785240][ T9586] Use struct sctp_sack_info instead 23:29:46 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300), 0x0) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:46 executing program 5: io_uring_setup(0x3250, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x319}) 23:29:46 executing program 1: request_key(&(0x7f0000001cc0)='big_key\x00', &(0x7f0000001d00)={'syz', 0x2}, 0x0, 0x0) 23:29:46 executing program 4: mlockall(0x1) mremap(&(0x7f0000b54000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000542000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x2) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000010c0), 0xffffffffffffffff) 23:29:46 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x4a}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) [ 206.329571][ T9615] sctp: [Deprecated]: syz-executor.0 (pid 9615) Use of struct sctp_assoc_value in delayed_ack socket option. [ 206.329571][ T9615] Use struct sctp_sack_info instead 23:29:46 executing program 1: syz_io_uring_setup(0x42ee, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x6e4b, &(0x7f0000000540), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000005c0), 0x0) 23:29:46 executing program 4: mlockall(0x1) mremap(&(0x7f0000b54000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000542000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x2) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000010c0), 0xffffffffffffffff) 23:29:46 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x4a}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) 23:29:46 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000540), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) 23:29:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300), 0x0) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:46 executing program 4: getresuid(&(0x7f00000008c0), 0x0, 0x0) [ 206.705778][ T9634] sctp: [Deprecated]: syz-executor.0 (pid 9634) Use of struct sctp_assoc_value in delayed_ack socket option. [ 206.705778][ T9634] Use struct sctp_sack_info instead 23:29:46 executing program 1: clock_gettime(0x2, &(0x7f0000008040)) 23:29:46 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x4a}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) 23:29:46 executing program 5: keyctl$KEYCTL_MOVE(0x18, 0x0, 0x0, 0x0, 0x0) 23:29:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300), 0x0) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:46 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:46 executing program 4: clock_gettime(0x8, &(0x7f0000008040)) [ 207.154604][ T9651] sctp: [Deprecated]: syz-executor.0 (pid 9651) Use of struct sctp_assoc_value in delayed_ack socket option. [ 207.154604][ T9651] Use struct sctp_sack_info instead 23:29:47 executing program 1: syz_io_uring_setup(0x2831, &(0x7f0000000100), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x15d6, &(0x7f00000002c0), &(0x7f0000ff2000/0xd000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 23:29:47 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000), 0xfffffffffffffff7, 0x101600) 23:29:47 executing program 5: keyctl$KEYCTL_MOVE(0x17, 0x0, 0x0, 0x0, 0x0) 23:29:47 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x4a}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) 23:29:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:47 executing program 5: io_uring_setup(0x3250, &(0x7f0000000180)={0x0, 0x0, 0x2}) 23:29:47 executing program 4: ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, 0x0) 23:29:47 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x4a}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) 23:29:47 executing program 1: r0 = syz_io_uring_setup(0x1143, &(0x7f00000002c0), &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) [ 207.560653][ T9671] sctp: [Deprecated]: syz-executor.0 (pid 9671) Use of struct sctp_assoc_value in delayed_ack socket option. [ 207.560653][ T9671] Use struct sctp_sack_info instead 23:29:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) [ 207.733624][ T9681] sctp: [Deprecated]: syz-executor.0 (pid 9681) Use of struct sctp_assoc_value in delayed_ack socket option. [ 207.733624][ T9681] Use struct sctp_sack_info instead 23:29:48 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:48 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x4a}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) 23:29:48 executing program 5: syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56a, 0x26, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 23:29:48 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f00000006c0), 0xffffffffffffffff) 23:29:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:48 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000280)={0x0, 0x0, 0x0}) 23:29:48 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x4a}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) [ 208.936556][ T9701] sctp: [Deprecated]: syz-executor.0 (pid 9701) Use of struct sctp_assoc_value in delayed_ack socket option. [ 208.936556][ T9701] Use struct sctp_sack_info instead 23:29:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:29:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) 23:29:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:49 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x4a}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) 23:29:49 executing program 4: syz_open_dev$hiddev(&(0x7f0000001980), 0x0, 0x400000) [ 209.197621][ T9714] sctp: [Deprecated]: syz-executor.0 (pid 9714) Use of struct sctp_assoc_value in delayed_ack socket option. [ 209.197621][ T9714] Use struct sctp_sack_info instead 23:29:49 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:49 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockname$qrtr(r0, 0x0, &(0x7f0000000100)) 23:29:49 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x4a}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) 23:29:49 executing program 4: select(0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f0000001300)={0x0, 0x2710}) 23:29:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:49 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x5543, 0x64, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x28, &(0x7f00000001c0)=@string={0x28, 0x3, "6b13ec5c2c03e1e2d80d21ab92e8188e317df665d8e399a9b9282e63bb5ac74dea98b77e8edb"}}]}) [ 209.823995][ T9735] sctp: [Deprecated]: syz-executor.0 (pid 9735) Use of struct sctp_assoc_value in delayed_ack socket option. [ 209.823995][ T9735] Use struct sctp_sack_info instead 23:29:49 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x4a}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) 23:29:49 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000080), 0x0, 0x90640) 23:29:49 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x5000)=nil, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 23:29:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:49 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x4a}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) 23:29:50 executing program 4: keyctl$KEYCTL_MOVE(0x15, 0x0, 0x0, 0x0, 0x0) [ 210.090948][ T1051] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 210.105109][ T9751] sctp: [Deprecated]: syz-executor.0 (pid 9751) Use of struct sctp_assoc_value in delayed_ack socket option. [ 210.105109][ T9751] Use struct sctp_sack_info instead [ 210.139379][ T25] audit: type=1326 audit(1632180590.045:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9750 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fde35ac4739 code=0x0 [ 210.360907][ T1051] usb 6-1: Using ep0 maxpacket: 16 23:29:50 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:50 executing program 4: syz_io_uring_setup(0x5252, &(0x7f0000000000), &(0x7f0000003000/0x1000)=nil, &(0x7f0000001000/0x4000)=nil, 0x0, 0x0) 23:29:50 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x4a}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) 23:29:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) [ 210.481807][ T1051] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 23:29:50 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x4a}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) [ 210.673746][ T1051] usb 6-1: New USB device found, idVendor=5543, idProduct=0064, bcdDevice= 0.40 [ 210.694242][ T1051] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.724918][ T1051] usb 6-1: Product: syz [ 210.730309][ T1051] usb 6-1: Manufacturer: ፫峬̬ෘꬡ踘紱时ꦙ⢹挮媻䷇飪纷 [ 210.757451][ T1051] usb 6-1: SerialNumber: syz [ 210.821527][ T1051] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 211.026938][ T8524] usb 6-1: USB disconnect, device number 2 [ 211.850894][ T2961] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 212.100832][ T2961] usb 6-1: Using ep0 maxpacket: 16 [ 212.220894][ T2961] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 212.391008][ T2961] usb 6-1: New USB device found, idVendor=5543, idProduct=0064, bcdDevice= 0.40 [ 212.400068][ T2961] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.408616][ T2961] usb 6-1: Product: syz [ 212.414160][ T2961] usb 6-1: Manufacturer: ፫峬̬ෘꬡ踘紱时ꦙ⢹挮媻䷇飪纷 [ 212.423565][ T2961] usb 6-1: SerialNumber: syz [ 212.463326][ T2961] usbhid 6-1:1.0: couldn't find an input interrupt endpoint 23:29:52 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:29:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:52 executing program 4: select(0x40, &(0x7f0000001240), &(0x7f0000001280), &(0x7f00000012c0)={0x1f}, &(0x7f0000001300)={0x0, 0x2710}) 23:29:52 executing program 1: r0 = io_uring_setup(0x3250, &(0x7f0000000180)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 23:29:52 executing program 3: socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x4a}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) 23:29:52 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 212.666851][ T2961] usb 6-1: USB disconnect, device number 3 23:29:52 executing program 4: syz_io_uring_setup(0x6e4b, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x190}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000005c0), 0x0) [ 212.775303][ T9814] sctp_setsockopt_delayed_ack: 1 callbacks suppressed [ 212.775321][ T9814] sctp: [Deprecated]: syz-executor.0 (pid 9814) Use of struct sctp_assoc_value in delayed_ack socket option. [ 212.775321][ T9814] Use struct sctp_sack_info instead 23:29:52 executing program 3: socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x4a}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) 23:29:52 executing program 1: syz_io_uring_setup(0x6ba4, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x5000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 23:29:52 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000080), 0x7, 0x90640) 23:29:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:52 executing program 4: syz_io_uring_setup(0x6e4b, &(0x7f0000000540), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000005c0), 0x0) syz_io_uring_setup(0x6e4b, &(0x7f0000000540), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 23:29:52 executing program 3: socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x4a}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) [ 213.055315][ T9828] sctp: [Deprecated]: syz-executor.0 (pid 9828) Use of struct sctp_assoc_value in delayed_ack socket option. [ 213.055315][ T9828] Use struct sctp_sack_info instead 23:29:53 executing program 1: select(0x40, &(0x7f0000001240), 0x0, 0x0, &(0x7f0000001300)={0x0, 0x2710}) 23:29:53 executing program 5: clone3(&(0x7f00000003c0)={0x21810000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 23:29:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0xf0ff7f00000000}}, 0x0) 23:29:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) [ 213.337181][ T9842] sctp: [Deprecated]: syz-executor.0 (pid 9842) Use of struct sctp_assoc_value in delayed_ack socket option. [ 213.337181][ T9842] Use struct sctp_sack_info instead 23:29:53 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:29:53 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, 0x0, 0x0) 23:29:53 executing program 1: epoll_create(0x7ff) io_uring_setup(0x55eb, &(0x7f0000000200)={0x0, 0xa4b0}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') 23:29:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/exec\x00') write$FUSE_ATTR(r0, 0x0, 0x0) 23:29:53 executing program 4: r0 = clone3(&(0x7f00000011c0)={0x104000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(0x0, 0x0) r1 = fork() clone3(&(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[r1], 0x1}, 0x58) r2 = fork() clone3(&(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001240)={0x112000400, 0x0, &(0x7f0000000040), &(0x7f0000000080), {0x21}, &(0x7f00000000c0)=""/122, 0x7a, &(0x7f0000000140)=""/4096, &(0x7f0000001140)=[0x0, r1, r2, r0, 0x0, 0x0, r0, 0x0], 0x8}, 0x58) 23:29:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) [ 213.696964][ T9857] sctp: [Deprecated]: syz-executor.0 (pid 9857) Use of struct sctp_assoc_value in delayed_ack socket option. [ 213.696964][ T9857] Use struct sctp_sack_info instead 23:29:53 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, 0x0, 0x0) 23:29:53 executing program 1: clone3(&(0x7f00000011c0)={0x104000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001180)=[0xffffffffffffffff], 0x1}, 0x58) 23:29:53 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b05f00000000000000273ed348f17d114b654b4908cc914fdf92a78be9e57737dd49b9ffe619071af915a186a07f61f9751e73954266e5ff4c56445a5db132cd47d0643fe3ba28041e814be3843325acfd2ad1048c949e1ae0cdcc", 0x66}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:29:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:54 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, 0x0, 0x0) 23:29:54 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000080)='fd/4\x00') [ 214.054377][ T9881] ptrace attach of "/root/syz-executor.5"[9880] was attempted by "/root/syz-executor.5"[9881] [ 214.113052][ T9883] sctp: [Deprecated]: syz-executor.0 (pid 9883) Use of struct sctp_assoc_value in delayed_ack socket option. [ 214.113052][ T9883] Use struct sctp_sack_info instead 23:29:54 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:29:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 23:29:54 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0xe}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) 23:29:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:54 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000003640), 0x38c82, 0x0) 23:29:54 executing program 4: syz_open_dev$loop(&(0x7f0000000900), 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fdinfo/4\x00') 23:29:54 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0xe}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) 23:29:54 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:29:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 23:29:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:54 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40046104, &(0x7f0000000080)) 23:29:54 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0xe}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) 23:29:55 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:55 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000240)='\\*#.\x00', 0x0, 0xffffffffffffffff) 23:29:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:55 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0xf0) 23:29:55 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001dc0), 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/108, 0x6c}], 0x1, 0x0, 0x0) 23:29:55 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x4a}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) 23:29:55 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b05f00000000000000273ed348f17d114b654b4908cc914fdf92a78be9e5", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:29:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@authinfo={0x10}], 0x10}, 0x0) 23:29:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:55 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x4a}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) 23:29:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000180)) 23:29:55 executing program 4: clone3(0x0, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000025c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000200)={0x0, 0x4c, &(0x7f00000001c0)={&(0x7f0000000100)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@pci, {0x8}}]}, 0x3c}}, 0x0) [ 215.639569][ T9949] sctp: [Deprecated]: syz-executor.0 (pid 9949) Use of struct sctp_assoc_value in delayed_ack socket option. [ 215.639569][ T9949] Use struct sctp_sack_info instead [ 215.644404][ T9953] ptrace attach of "/root/syz-executor.4"[9951] was attempted by "/root/syz-executor.4"[9953] [ 215.818826][ T9958] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 23:29:56 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:56 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r2) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) recvmmsg(r5, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000078, 0x0, 0x0) 23:29:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, 0x0) 23:29:56 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x4a}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) 23:29:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:56 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "2306bed7dfcaefd26363df627d659841ad175c38b253d1b17af57e0b0f10f4f52d3a5c77c2517834fc987d9a89bd81888e2e869c491b7746cddb8641cfb1898c"}, 0x48, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, r0) [ 216.311077][ T9975] sctp: [Deprecated]: syz-executor.0 (pid 9975) Use of struct sctp_assoc_value in delayed_ack socket option. [ 216.311077][ T9975] Use struct sctp_sack_info instead 23:29:56 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b05f00000000000000273ed348f17d114b654b4908cc914fdf92a7", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:29:56 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b05f00000000000000273ed348f17d114b654b4908cc914f", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:29:56 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0) 23:29:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:56 executing program 4: syz_open_procfs(0x0, &(0x7f0000000580)='net/udp\x00') [ 216.524172][ T9987] ptrace attach of "/root/syz-executor.1"[9984] was attempted by "/root/syz-executor.1"[9987] [ 216.534597][ T9988] ptrace attach of "/root/syz-executor.4"[9986] was attempted by "/root/syz-executor.4"[9988] [ 216.560381][ T9991] sctp: [Deprecated]: syz-executor.0 (pid 9991) Use of struct sctp_assoc_value in delayed_ack socket option. 23:29:56 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x494001) [ 216.560381][ T9991] Use struct sctp_sack_info instead 23:29:57 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:57 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0) 23:29:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:57 executing program 4: clone3(&(0x7f0000000d40)={0xc2c2300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 23:29:57 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000003640), 0x0, 0x0) 23:29:57 executing program 5: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000300)=""/35, 0x23, 0x0, 0x0}, 0x58) 23:29:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x44}]}) 23:29:57 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0) 23:29:57 executing program 4: syz_open_dev$loop(&(0x7f0000000900), 0x0, 0x682000) 23:29:57 executing program 5: r0 = epoll_create(0x7ff) io_uring_setup(0x55eb, &(0x7f0000000200)) close_range(r0, 0xffffffffffffffff, 0x0) 23:29:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, 0x8) 23:29:58 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:58 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x20000000}, 0x0) 23:29:58 executing program 4: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 23:29:58 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) splice(r1, 0x0, r0, 0x0, 0x40000000000000f9, 0x0) 23:29:58 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b05f00000000000000273ed348f17d114b654b4908cc914fdf92a78be9e57737dd49b9ffe619071af915a186a07f61f9751e73954266e5ff4c56445a5db132cd47d0643fe3ba28041e814be3843325acfd2ad1048c949e", 0x62}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:29:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 23:29:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x2000, 0x0) 23:29:58 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x20000000}, 0x0) [ 218.332102][T10054] ptrace attach of "/root/syz-executor.5"[10053] was attempted by "/root/syz-executor.5"[10054] 23:29:58 executing program 1: waitid(0x0, 0x0, &(0x7f0000003500), 0x2, &(0x7f0000003580)) 23:29:58 executing program 4: mq_open(&(0x7f0000000140)='memory.events\x00', 0x40, 0x0, &(0x7f0000000180)={0x8, 0x8, 0xfffffffffffffff8, 0x83}) 23:29:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 23:29:58 executing program 4: r0 = io_uring_setup(0x55eb, &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x10002000) 23:29:59 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:29:59 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x20000000}, 0x0) 23:29:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 23:29:59 executing program 1: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)) 23:29:59 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip_tables_targets\x00') write$FUSE_ATTR(r0, 0x0, 0x0) 23:29:59 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x20000) 23:29:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x20001) writev(r0, &(0x7f0000001100)=[{&(0x7f0000000080)="b88403dfa0a15451bcc4c88e740d083c898e847e44324b94", 0x18}], 0x1) 23:29:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value, 0x8) 23:29:59 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{0x0}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) 23:29:59 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000001c0)=""/215) 23:29:59 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) [ 219.969249][T10101] sctp: [Deprecated]: syz-executor.0 (pid 10101) Use of struct sctp_assoc_value in delayed_ack socket option. [ 219.969249][T10101] Use struct sctp_sack_info instead 23:29:59 executing program 1: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) [ 220.057638][T10105] fuse: Bad value for 'fd' [ 220.083475][T10108] fuse: Bad value for 'fd' 23:30:00 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:00 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{0x0}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) 23:30:00 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b05f00000000000000273ed348f17d114b654b4908cc914fdf92a78be9e57737dd49b9ffe619071af915a186a07f61f9751e73954266e5ff4c56445a5db132cd47d0643fe3ba28041e814be3843325acfd2ad1048c949e1ae0cd", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value, 0x8) 23:30:00 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') 23:30:00 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b05f00000000000000273ed348f17d114b654b4908cc914fdf92a78be9e57737dd49b9ffe619071af915a186a07f61f9751e73954266e5ff4c56445a5db132cd47d0643fe3ba28041e814be3843325acfd2ad1048c949e1ae0cdccb3b2f2fbd149e11b73f4e0b5dfafabea5950c072", 0x7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:00 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000300), 0x42002, 0x0) [ 220.426312][T10126] sctp: [Deprecated]: syz-executor.0 (pid 10126) Use of struct sctp_assoc_value in delayed_ack socket option. [ 220.426312][T10126] Use struct sctp_sack_info instead [ 220.452843][T10130] ptrace attach of "/root/syz-executor.1"[10127] was attempted by "/root/syz-executor.1"[10130] 23:30:00 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b05f00000000000000273ed348f17d114b654b4908cc914fdf92a78b", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:00 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{0x0}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) 23:30:00 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b05f00000000000000273ed348f17d114b654b4908cc914fdf92a78be9e57737dd49b9ffe619071af915a186a07f61f9751e73954266e5ff4c56445a5db132cd47d0643fe3ba28041e814be3843325acfd2a", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:30:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value, 0x8) 23:30:00 executing program 4: r0 = fsopen(&(0x7f0000000180)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000100)='dirsync\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 220.637246][T10141] ptrace attach of "/root/syz-executor.4"[10138] was attempted by "/root/syz-executor.4"[10141] [ 220.662379][T10145] ptrace attach of "/root/syz-executor.5"[10144] was attempted by "/root/syz-executor.5"[10145] [ 220.699994][T10146] sctp: [Deprecated]: syz-executor.0 (pid 10146) Use of struct sctp_assoc_value in delayed_ack socket option. [ 220.699994][T10146] Use struct sctp_sack_info instead 23:30:02 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:30:02 executing program 5: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xdfc, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff}}}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 23:30:02 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) 23:30:02 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:30:02 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000001dc0), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000001dc0), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') 23:30:02 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = socket(0x0, 0x80000, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x68, 0x0, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}, @MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x68}}, 0x10) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x8) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x82000, 0x0) sendmsg$GTP_CMD_NEWPDP(r3, 0x0, 0x0) 23:30:02 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) 23:30:02 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffb000/0x1000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/128) syz_open_dev$loop(&(0x7f0000000900), 0x0, 0x682000) shmctl$IPC_RMID(0x0, 0x0) 23:30:02 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_stream(r0, 0x0, 0x0) 23:30:02 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000014c0)=ANY=[@ANYBLOB="0180c2000100008000000000080600010800060400010180c2000000ac1414"], 0x0) 23:30:02 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) 23:30:02 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffb000/0x1000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/128) syz_open_dev$loop(&(0x7f0000000900), 0x0, 0x682000) shmctl$IPC_RMID(0x0, 0x0) [ 222.479739][ T20] usb 6-1: new high-speed USB device number 4 using dummy_hcd 23:30:02 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 222.729741][ T20] usb 6-1: Using ep0 maxpacket: 8 [ 222.850518][ T20] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 223.110285][ T20] usb 6-1: string descriptor 0 read error: -22 [ 223.117654][ T20] usb 6-1: New USB device found, idVendor=0dfc, idProduct=0101, bcdDevice= 0.40 [ 223.128311][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.181919][ T20] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 223.387310][ T20] usb 6-1: USB disconnect, device number 4 23:30:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x7}]}, @enum]}}, &(0x7f0000000180)=""/131, 0x3a, 0x83, 0x1}, 0x20) 23:30:03 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x1000, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:30:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x31, &(0x7f0000000080)={r2, @loopback, @multicast2}, 0xc) 23:30:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x30}}, 0x0) 23:30:03 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffb000/0x1000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/128) syz_open_dev$loop(&(0x7f0000000900), 0x0, 0x682000) shmctl$IPC_RMID(0x0, 0x0) 23:30:03 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd8168", 0x7}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) 23:30:04 executing program 4: socketpair(0xa, 0x0, 0x3dc, &(0x7f0000000000)) 23:30:04 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffb000/0x1000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/128) syz_open_dev$loop(&(0x7f0000000900), 0x0, 0x682000) shmctl$IPC_RMID(0x0, 0x0) 23:30:04 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000000)={@link_local, @random="454571e5cb02", @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "be6a3f", 0x20, 0x6, 0x0, @dev, @mcast2, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 23:30:04 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd8168", 0x7}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) 23:30:04 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x3000, 0x0, 0x6, 0x0, @remote, @remote}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 23:30:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x3}, 0x40) 23:30:04 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xb174103c698d831d, r0, 0x0) 23:30:04 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:04 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd8168", 0x7}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) 23:30:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) 23:30:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000140), 0x14) 23:30:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @rand_addr=0x64010102, @empty}, 0xc) 23:30:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000a0683000000000000000000000000000900020073797a300000000005000100070000000c000780080009"], 0x34}}, 0x0) 23:30:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 23:30:04 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c", 0xb}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) 23:30:04 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7049, r0}, 0x38) 23:30:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x8, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) 23:30:04 executing program 0: syz_emit_ethernet(0x92, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "72fa2e", 0x5c, 0x3a, 0x0, @private1, @local, {[@routing={0x2, 0x8, 0x0, 0x0, 0x0, [@mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote]}], @ndisc_ns={0x87, 0x0, 0x0, @private2}}}}}}, 0x0) 23:30:04 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c", 0xb}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) 23:30:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {0x0, 0x5}]}, @enum]}}, &(0x7f0000000180)=""/131, 0x42, 0x83, 0x1}, 0x20) 23:30:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000180)=""/131, 0x3e, 0x83, 0x1}, 0x20) 23:30:06 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x70bd27, 0x25dfdbff, {{}, {@void, @val={0xc}}}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4040801) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff99, 0x0) 23:30:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 23:30:06 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:06 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c", 0xb}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 226.255909][T10296] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 23:30:06 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f08", 0xd}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) 23:30:06 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x230304, 0x4) 23:30:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x6, 0x0, &(0x7f0000000340)) 23:30:06 executing program 5: r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x3) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {0x1a}, &(0x7f0000000300)=""/35, 0x23, &(0x7f0000000140)=""/89, &(0x7f0000000240)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x3}, 0x58) 23:30:06 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f08", 0xd}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) 23:30:06 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000080)={@broadcast, @empty, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "c88030", 0x20, 0x6, 0x0, @dev, @remote, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 23:30:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000000)="58d4e932bb2cf228be732c40760ee199", 0x10) 23:30:06 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f08", 0xd}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) 23:30:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000300)='H', 0x1}, {0x0}], 0x2}}], 0x400000000000016, 0x0) 23:30:07 executing program 1: syz_emit_ethernet(0x106, &(0x7f0000000440)={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "72b339", 0xcc, 0x2f, 0x0, @private1, @private0, {[@hopopts={0x3c, 0x10, '\x00', [@ra, @ra, @generic={0x0, 0x64, "392adae7791ac7c3e57438c7a964ba06a42861f8afc7c419be876392d6626096af4dcff9bd082dd764b1222bb8ba3a500d17f591199d41db1b6e4172c59fd97c27415a361373183b3d52dfeeb86f76026a4bd27e6f4ca0c9fabe619890e706a417ddab08"}, @hao={0xc9, 0x10, @mcast2}]}]}}}}}, 0x0) [ 227.609794][T10303] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:30:07 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001440), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001480)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000a00000008002a"], 0x38}}, 0x0) 23:30:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 23:30:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8970, &(0x7f00000015c0)={'vlan0\x00', @ifru_flags}) 23:30:07 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000001440), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r0, 0x1}, 0x14}}, 0x0) 23:30:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000300)='H', 0x1}, {0x0}], 0x2}}], 0x4000000000000df, 0x0) 23:30:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0xc, &(0x7f0000000080)={r2, @loopback, @multicast2}, 0xc) 23:30:07 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x18, 0x0, 0x6, 0x0, @remote, @remote}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 23:30:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x4, 0x1, 0x0, 0x0, 0x0, {0x1, 0x0, 0x1}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f00000002c0)={0x308, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [{{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4c02}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x308}}, 0x4000840) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) r5 = accept(r4, 0x0, &(0x7f0000000040)) sendmsg$NFNL_MSG_ACCT_GET(r5, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000780)=ANY=[@ANYBLOB="20000000010701080000000000000000070000f50b0006400800000000000008a49303337f8d41c31e1fe8c8f3bc60d8e06555dffc91dd5c293fa10165983d0efe6e6f9a910157bdf0f2c221380ff425ae1d0734b72362c211c1b99802bc6494842b401a010492b6a93a68cadf283af8f7eb4a451926afdfdaa55f20ae06ce9de0ba101dece681be46374c88f482d57bf28530c3113eb9f85afd03ff03bab0e49bad4d02b33967e7fe9d25a8aad3e24f1aaa3cb03ce0304da092c0542a12934a1ed0891b6874f872bc97b305be"], 0x20}, 0x1, 0x0, 0x0, 0x4048880}, 0x41) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000880), 0x8) r6 = socket(0x9, 0x80000, 0x81) r7 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), r5) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000240)={'tunl0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='junl0\x00'/16, @ANYRES32=0x0, @ANYBLOB="00078000000000200000000047b4001c00640000070490780a0101020000000089075c0000000000"]}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000000640)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f00000008c0)=ANY=[@ANYBLOB="08030000", @ANYRES16=r7, @ANYBLOB="00042abd7000ffdbdf250200000008000100", @ANYRES32=r8, @ANYBLOB="b001028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000180000008000700000000193e3ca42888ae003c00010024000100757365725f6c696e6b75705f656e61626c6564000000000000000000000000000500030006000000044d3afdf471ce581de256f88826dcbd81edb0d25795909ab843", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400024c000008000600", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="ec0002803c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400070000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="400002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB], 0x308}}, 0x4000840) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x40, 0x20, 0x80, 0x1cc, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x64, 0x0, 0x1f, 0x2f, 0x0, @loopback, @multicast1}}}}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x15c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4080}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000040)={'gretap0\x00', r11, 0x1, 0x80, 0x5, 0x10000, {{0xa, 0x4, 0x1, 0x27, 0x28, 0x64, 0x0, 0xe, 0x2f, 0x0, @empty, @local, {[@timestamp_addr={0x44, 0x14, 0x3f, 0x1, 0x1, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@local, 0x2}]}]}}}}}) 23:30:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x6, 0x2, &(0x7f0000000080)={0x0, @loopback, @multicast2}, 0xc) 23:30:07 executing program 0: r0 = socket(0x2, 0x3, 0x5) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000001) 23:30:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x0) 23:30:09 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x6, 0x7, &(0x7f0000000080)={r2, @loopback, @multicast2}, 0xc) 23:30:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000300)='H', 0x1}, {0x0}], 0x2}}], 0x40000000000001e, 0x0) 23:30:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000140)=@raw=[@map_val], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x55, &(0x7f0000000280)=""/85, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:30:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x4, 0x1, 0x0, 0x0, 0x0, {0x1, 0x0, 0x1}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f00000002c0)={0x308, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [{{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4c02}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x308}}, 0x4000840) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) r5 = accept(r4, 0x0, &(0x7f0000000040)) sendmsg$NFNL_MSG_ACCT_GET(r5, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000780)=ANY=[@ANYBLOB="20000000010701080000000000000000070000f50b0006400800000000000008a49303337f8d41c31e1fe8c8f3bc60d8e06555dffc91dd5c293fa10165983d0efe6e6f9a910157bdf0f2c221380ff425ae1d0734b72362c211c1b99802bc6494842b401a010492b6a93a68cadf283af8f7eb4a451926afdfdaa55f20ae06ce9de0ba101dece681be46374c88f482d57bf28530c3113eb9f85afd03ff03bab0e49bad4d02b33967e7fe9d25a8aad3e24f1aaa3cb03ce0304da092c0542a12934a1ed0891b6874f872bc97b305be"], 0x20}, 0x1, 0x0, 0x0, 0x4048880}, 0x41) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000880), 0x8) r6 = socket(0x9, 0x80000, 0x81) r7 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), r5) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000240)={'tunl0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='junl0\x00'/16, @ANYRES32=0x0, @ANYBLOB="00078000000000200000000047b4001c00640000070490780a0101020000000089075c0000000000"]}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000000640)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f00000008c0)=ANY=[@ANYBLOB="08030000", @ANYRES16=r7, @ANYBLOB="00042abd7000ffdbdf250200000008000100", @ANYRES32=r8, @ANYBLOB="b001028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000180000008000700000000193e3ca42888ae003c00010024000100757365725f6c696e6b75705f656e61626c6564000000000000000000000000000500030006000000044d3afdf471ce581de256f88826dcbd81edb0d25795909ab843", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400024c000008000600", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="ec0002803c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400070000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="400002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB], 0x308}}, 0x4000840) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x40, 0x20, 0x80, 0x1cc, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x64, 0x0, 0x1f, 0x2f, 0x0, @loopback, @multicast1}}}}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x15c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4080}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000040)={'gretap0\x00', r11, 0x1, 0x80, 0x5, 0x10000, {{0xa, 0x4, 0x1, 0x27, 0x28, 0x64, 0x0, 0xe, 0x2f, 0x0, @empty, @local, {[@timestamp_addr={0x44, 0x14, 0x3f, 0x1, 0x1, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@local, 0x2}]}]}}}}}) 23:30:09 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000001280), 0xffffffffffffffff) 23:30:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001440), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001480)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="017fffffff00000000000a"], 0x38}}, 0x0) 23:30:09 executing program 3: syz_genetlink_get_family_id$team(&(0x7f0000000a40), 0xffffffffffffffff) 23:30:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x4, 0x1, 0x0, 0x0, 0x0, {0x1, 0x0, 0x1}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f00000002c0)={0x308, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [{{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4c02}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x308}}, 0x4000840) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) r5 = accept(r4, 0x0, &(0x7f0000000040)) sendmsg$NFNL_MSG_ACCT_GET(r5, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000780)=ANY=[@ANYBLOB="20000000010701080000000000000000070000f50b0006400800000000000008a49303337f8d41c31e1fe8c8f3bc60d8e06555dffc91dd5c293fa10165983d0efe6e6f9a910157bdf0f2c221380ff425ae1d0734b72362c211c1b99802bc6494842b401a010492b6a93a68cadf283af8f7eb4a451926afdfdaa55f20ae06ce9de0ba101dece681be46374c88f482d57bf28530c3113eb9f85afd03ff03bab0e49bad4d02b33967e7fe9d25a8aad3e24f1aaa3cb03ce0304da092c0542a12934a1ed0891b6874f872bc97b305be"], 0x20}, 0x1, 0x0, 0x0, 0x4048880}, 0x41) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000880), 0x8) r6 = socket(0x9, 0x80000, 0x81) r7 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), r5) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000240)={'tunl0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='junl0\x00'/16, @ANYRES32=0x0, @ANYBLOB="00078000000000200000000047b4001c00640000070490780a0101020000000089075c0000000000"]}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000000640)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f00000008c0)=ANY=[@ANYBLOB="08030000", @ANYRES16=r7, @ANYBLOB="00042abd7000ffdbdf250200000008000100", @ANYRES32=r8, @ANYBLOB="b001028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000180000008000700000000193e3ca42888ae003c00010024000100757365725f6c696e6b75705f656e61626c6564000000000000000000000000000500030006000000044d3afdf471ce581de256f88826dcbd81edb0d25795909ab843", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400024c000008000600", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="ec0002803c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400070000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="400002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB], 0x308}}, 0x4000840) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x40, 0x20, 0x80, 0x1cc, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x64, 0x0, 0x1f, 0x2f, 0x0, @loopback, @multicast1}}}}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x15c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4080}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000040)={'gretap0\x00', r11, 0x1, 0x80, 0x5, 0x10000, {{0xa, 0x4, 0x1, 0x27, 0x28, 0x64, 0x0, 0xe, 0x2f, 0x0, @empty, @local, {[@timestamp_addr={0x44, 0x14, 0x3f, 0x1, 0x1, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@local, 0x2}]}]}}}}}) 23:30:09 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x7, 0x0, 0x2, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}]}}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 23:30:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB=')'], &(0x7f0000000180)='GPL\x00', 0x5, 0x1000, &(0x7f0000001640)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:30:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="8c0800003000010000000000000000000000000078080100740801000b000100706f6c6963650000480802803c00010000000000000000000000000000000000000000000400000000000000ff0700000400000000000000ff070000000000000000000000000000040402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000743216a4ad2b5bf4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040403"], 0x88c}}, 0x0) 23:30:10 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x4, 0x1, 0x0, 0x0, 0x0, {0x1, 0x0, 0x1}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f00000002c0)={0x308, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [{{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4c02}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x308}}, 0x4000840) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) r5 = accept(r4, 0x0, &(0x7f0000000040)) sendmsg$NFNL_MSG_ACCT_GET(r5, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000780)=ANY=[@ANYBLOB="20000000010701080000000000000000070000f50b0006400800000000000008a49303337f8d41c31e1fe8c8f3bc60d8e06555dffc91dd5c293fa10165983d0efe6e6f9a910157bdf0f2c221380ff425ae1d0734b72362c211c1b99802bc6494842b401a010492b6a93a68cadf283af8f7eb4a451926afdfdaa55f20ae06ce9de0ba101dece681be46374c88f482d57bf28530c3113eb9f85afd03ff03bab0e49bad4d02b33967e7fe9d25a8aad3e24f1aaa3cb03ce0304da092c0542a12934a1ed0891b6874f872bc97b305be"], 0x20}, 0x1, 0x0, 0x0, 0x4048880}, 0x41) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000880), 0x8) r6 = socket(0x9, 0x80000, 0x81) r7 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), r5) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000240)={'tunl0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='junl0\x00'/16, @ANYRES32=0x0, @ANYBLOB="00078000000000200000000047b4001c00640000070490780a0101020000000089075c0000000000"]}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000000640)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f00000008c0)=ANY=[@ANYBLOB="08030000", @ANYRES16=r7, @ANYBLOB="00042abd7000ffdbdf250200000008000100", @ANYRES32=r8, @ANYBLOB="b001028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000180000008000700000000193e3ca42888ae003c00010024000100757365725f6c696e6b75705f656e61626c6564000000000000000000000000000500030006000000044d3afdf471ce581de256f88826dcbd81edb0d25795909ab843", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400024c000008000600", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="ec0002803c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400070000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="400002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB], 0x308}}, 0x4000840) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x40, 0x20, 0x80, 0x1cc, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x64, 0x0, 0x1f, 0x2f, 0x0, @loopback, @multicast1}}}}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x15c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4080}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000040)={'gretap0\x00', r11, 0x1, 0x80, 0x5, 0x10000, {{0xa, 0x4, 0x1, 0x27, 0x28, 0x64, 0x0, 0xe, 0x2f, 0x0, @empty, @local, {[@timestamp_addr={0x44, 0x14, 0x3f, 0x1, 0x1, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@local, 0x2}]}]}}}}}) 23:30:10 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:30:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8940, 0x0) 23:30:10 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000040)={@random="eb5de5b9cd50", @random="ad50bf4cbcce", @void, {@generic={0x4880}}}, 0x0) 23:30:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000140)=@raw=[@func], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:30:10 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 23:30:10 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x9, 0x0, 0x6, 0x0, @remote, @remote}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 23:30:10 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x6ba181, 0x0) 23:30:10 executing program 1: r0 = eventfd(0x0) r1 = eventfd2(0x0, 0x0) dup3(r0, r1, 0x0) 23:30:10 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) ppoll(&(0x7f0000000100)=[{r0, 0x1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 23:30:10 executing program 0: r0 = memfd_create(&(0x7f0000000000)='devices.deny\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000080), &(0x7f00000000c0)=ANY=[], 0xb, 0x0) 23:30:10 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:10 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') mknodat$loop(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 23:30:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="5a447e551c15"}, 0x14) 23:30:10 executing program 1: waitid(0x0, 0x0, 0x0, 0xc100000c, 0x0) 23:30:10 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) openat$incfs(r0, &(0x7f0000000180)='.log\x00', 0x0, 0x0) 23:30:10 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r0, 0xffffffffffffffff, 0xe58ab472b1ebf4ad) 23:30:11 executing program 5: pipe(&(0x7f000000a600)={0xffffffffffffffff}) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000940)="f91d8a5eb19a4c76e47925645d284fb85c62d7fce32e0d5c6caa9821d5e15bd62615d6e011249dbd8206ab46f6da7244009e4b3c8d0d25093f10d5f8ab02be9ef795f12f38a8be5e3fdc8bb284bba9faa37cc2e6c7c1e88d909aa7a323c29ee6c455054d94bd23e1a329940369cc21f3b9f7ca784f19bf243ac279619ff2d34bd7ef3773f11c76a64bd0e01e6cb5", 0x8e}, {&(0x7f00000000c0)="4ef9894fbb549eaf1b4a9540eb533058563eb2d00f2afd70b90cc24c9f6f443eb301115a7b696ab3f8edf30fd77aa351c3cee0e264131f318562bc5d2391c8c7c0c9e078a1d5ecf90b6c21d6088f0b27f43e92a8aa15800b39a07f25abbb799835b381daab73d13c7213dac96b452ec7511ea56321bd6c223a0f76c4672a8a73b7178d21b736778e5757eadbfcf71b83098600cd12c8cebeed8250d87317fe3a9225274ef09b2ac56f628b98ce56563ed2732b5059b3df2b16cba07e51ba5fc23385f0", 0xc3}, {&(0x7f00000001c0)="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", 0xff}, {&(0x7f00000002c0)="bb2c6b4adc053a446eb61b78b27689c830c11fca0005254e4dc2152ab735be7dc9b2f07ac33559e174ca101b724c5e0278b493815559e89e99ed793d14e67de95f36929786085fb7db8655b3987dfb785430ec10dd8054912d4316f058f8ad0c16a312b6c2fb66689f8ade5755d7f374cc9caca7e8084a9bb85c908f7917e88a47d6d85d5e9c3b719a375e2a5a3825eface10921815c80ebd690f5d89031f97f39454a7c0a46a981c1f8d52073b25348d0e2ef7ab189a89771025c4fed138f1850ae4aa3", 0xffffffffffffff47}, {&(0x7f00000003c0)="de72604daf8b196086ff78dba553d326c7f07cac50cbd70330dfc4b7f9c22f8e942e6a10eea409d51b862a023f5df30ab57d90fd4045f4c24a2e58828bbadbe85b85bd27eee0441f0ad332f0d2756679f25bfbd8d3af2a04e0201b9c1bc11c882fd44e8f28f385f4ac001a8a6492c16fec069c1801b69c11cd65044c62d8ac98bb12c43ed2f0f41193b400b4e352e6cb923ccc3fadb302fc214ba74d7810c770ed579f9ee9d7d8dd30f034f99c78819b4f1c", 0xb2}, {&(0x7f0000000480)="f8d54afcc1581793cc8603ecd86763500423674824335a231d1ee3cf969463a98893b0cb2939f8e17b6f0c011c002605f70cacf5eecd44a7fcaf902e128490893244565b8caba9030b54778cd8e7bc50fdb5e10451bb399b06d1dd764a7f44df8aaae523236beadf61f0b02d6d0db83f9b2fc6b3396f7bcd4aedb2d49a3fb3c5d133cdf5be616c47a84163fbb651", 0x8e}, {&(0x7f0000000880)="64577d85fa2d5aecd47f68c7d035211de1e1db8855f3fb317c8d15263232c77bc4cbfd0e08db47e3f987e468dd561d829ecc3d2be835a32181f85df9926cce81084981b1e67249ddb0bdba639eb79bb0cf62656ba34db315fd700df30a6b1fa18b4c3e435c378086b1335012f6806dd85923b4f71786c85fe01563fd0954d40669a4c8eaaa3dca53e1f1ac243b8477a59026e508c8b9d15ffb963f00"/165, 0xa5}, {&(0x7f0000000580)="dcd49da7c1114ec081620c619718dd17f2d56c9f8993bc03d7128b7f109a6d3b878fb78f868579f982e313b07fdfe717cfc0b9ccc01f4a91e98c2a39495745f2243cca2ce26a714e7d3516beaf6dc9551e9555a7e2e0afbcd1d16210192c004ada57d8c3b155da6cedb4259cda51a57837810cc77fb7cbe12b7cd5bf56eb48fc26830b04fc1649d661cf00394433f07efda419c398008306a262172fb8f1dbe66125b923f83853920c56f030e868773668e63f28db2a189737424277ada8a99f17af9a", 0xc3}, {&(0x7f0000000680)="8d6b3be1dc87bd63e5497094affff883ec8613f36f74cd705f2778257c9dd7addb1dd150d8d5fe13a001b9ac7d", 0x2d}, {&(0x7f00000006c0)="9d7cd69eb2f1c81480c13a7d68e05464fa46cf58437d91d35bbc9be0047c6c790a11f010f73bcca7068120c8f0f3ca8bd21af7e1c7080f0edab22f4ad9e6e8091034d56b3f986ea7cdc85ceeca8cfeb1f2bff7627e8534212bf41c291dea487e86336a0664ea0c3e96bcdb134256c16c45427e41be69ac312db7e7ec253dc8feb7b218867038611924956d4815c0c7349a1ec7f60f128b9599fbff23a556ac498e5a9dd2bc58d8e21dc757dbd509f7929cfb883eb13414907fd4bbab227a7b0fcc1f191042c9974cb97b59cf2f645c35", 0xd0}], 0xa) 23:30:11 executing program 1: shmget(0x3, 0x4000, 0x1, &(0x7f0000ffb000/0x4000)=nil) 23:30:11 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000140)=@abs={0x1}, 0x6e) 23:30:11 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x20a000, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 23:30:11 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') 23:30:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, 0x0) 23:30:11 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0xff, 0x4) 23:30:11 executing program 5: waitid(0x1, 0xffffffffffffffff, 0x0, 0x2, 0x0) 23:30:11 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 23:30:11 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, 0x0, 0x10001) 23:30:11 executing program 1: pipe(&(0x7f000000a600)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000380)="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", 0x116}], 0x2a) 23:30:11 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x125042, 0x0) write$cgroup_devices(r0, 0x0, 0x8) 23:30:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(r0, 0x0, &(0x7f0000000180), 0x0) 23:30:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000001240), &(0x7f0000001280)=0x10) 23:30:11 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000140)) 23:30:11 executing program 1: r0 = shmget$private(0x0, 0x12000, 0x0, &(0x7f0000fee000/0x12000)=nil) shmat(r0, &(0x7f0000fef000/0x4000)=nil, 0x5000) 23:30:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000001280)) 23:30:11 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:11 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 23:30:11 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)) 23:30:11 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = signalfd(r0, &(0x7f0000000040), 0x8) ioctl(r1, 0x0, 0x0) 23:30:11 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff}) 23:30:11 executing program 0: r0 = memfd_create(&(0x7f0000000000)='devices.deny\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000080), 0x0, 0xb, 0x0) 23:30:12 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x430802, 0x0) 23:30:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x61, 0x0) 23:30:12 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') 23:30:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') openat$cgroup_devices(r0, &(0x7f0000001100)='devices.deny\x00', 0x2, 0x0) 23:30:12 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 23:30:12 executing program 3: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 23:30:12 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080), 0x8) 23:30:12 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) openat$incfs(r0, &(0x7f00000001c0)='.log\x00', 0x20a2c0, 0x0) 23:30:12 executing program 5: pipe(&(0x7f000000a600)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_OPEN(r0, &(0x7f0000000000)={0x20}, 0xfffffffffffffec3) 23:30:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000001fc0), 0x0, 0x0, 0x0) 23:30:12 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x800000000000005, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000280)=0x88) 23:30:12 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 23:30:12 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="c1a56340532211bbf384c8aee99f0287a41f310dbbb55871e077569792d4783f222c68652b03b37ee071c3a76adabfe3ad2fdd6341fa0f5a33b5b026008f4ffbf4cc825af3e3b6c386fcf8be2130d4eedcfdc49977b4e1ec", 0x58, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 23:30:12 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:12 executing program 0: r0 = socket(0x2, 0x1, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 23:30:12 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:12 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x79) open$dir(0x0, 0x0, 0x0) 23:30:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="2c0000008400000002"], 0x78}, 0x0) 23:30:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 23:30:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) 23:30:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000440), 0x90) 23:30:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000940), &(0x7f0000000980)=0x8) 23:30:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000e40)={&(0x7f0000000240)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0xe8}, 0x0) 23:30:13 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001200)=@in={0x10, 0x2}, 0x10) 23:30:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)='\n', 0x1}], 0x1, &(0x7f0000000400)=[@authinfo={0x10}], 0x10}, 0x0) 23:30:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@init={0x14}], 0x14}, 0x0) 23:30:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) 23:30:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x5e, 0x2}, 0x10) listen(r0, 0xe9) 23:30:13 executing program 4: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/248) 23:30:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x10, 0x2}, 0x10) 23:30:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200), &(0x7f0000000180)=0x98) 23:30:13 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) 23:30:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000001240), 0xc) 23:30:13 executing program 5: clock_gettime(0xe, &(0x7f0000000040)) 23:30:15 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000400)=@un=@abs={0x8}, 0x8) 23:30:15 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f00000000c0), &(0x7f0000000180)=0x8) 23:30:15 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 23:30:15 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:30:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0xc) 23:30:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x5e, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000340)="08d490d81fa5b1d6a718d841d847e273ad71c51b8d5d30c4d4915aa2b11400fab63c29b58a9a462b60b90c9f54db576e4b3ffc45c809bbd7c543ac55ede47a43af7edb6e55a40e9bded1941fd508dac2c30336d30e378f37efcb3e1a98f746216a110347f58bc5ed1ed09774be32ab8b0f2beafdec5c3724339346a4711b3e9b1ed6f72f6d3423bb1b7004673798de64fca5976425", 0x95}, {&(0x7f0000000240)="c801d226e783d3a0b864443b3e4f6233f91615fd9100784d26c00adc277eb7b81d3e2a9f87e90cf788465033e777de614d8413251fcda9f96be7e222e5f1505fb6febcd4132c81922cafc37d1a31e818ac18d5a0093053ff26f002177839e0049991078eb126758f29dc05253e89fac82f37f3ca837477c219aee1b2afe61c4cfb77f22a665d8c974ed3a45d6fef516a6d620530a7abaa7f05f9559a9129957a9e96b0b04d8e343f03240dbb22f234e0eea640112791ee", 0xb7}, {&(0x7f00000001c0)="bc2cb61043c6b04d5e0a3bc7e3fdbd1361e464d803d38c03f5e8b4abfdd3bc97e4d80519211d0888d47dd5b60cccca82c597b11ab3e91d3345f5c197e5a18be7253218c556a036", 0x47}, {&(0x7f0000000100)="68bf2ce5f4e6f4c42253e29121ab2f25320c8775cb95b5", 0x17}, {&(0x7f0000004640)="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", 0x9ab}], 0x5}, 0x0) 23:30:15 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x20088, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 23:30:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r2) r3 = dup2(r2, r0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r4, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYBLOB="04002d66", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x1, &(0x7f0000000340)={r7, 0x101, 0x0, 0x8001}, 0x10) 23:30:15 executing program 5: shmget(0x2, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 23:30:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000200), 0x8) 23:30:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f0000000100), &(0x7f0000000540)=0x18) 23:30:16 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:16 executing program 5: sendmsg(0xffffffffffffff9c, &(0x7f0000001840)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000680)}, 0x0) 23:30:16 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000900), &(0x7f0000000180)=0xfffffffffffffecf) 23:30:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x5e, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000340)="08d490d81fa5b1d6a718d841d847e273ad71c51b8d5d30c4d4915aa2b11400fab63c29b58a9a462b60b90c9f54db576e4b3ffc45c809bbd7c543ac55ede47a43af7edb6e55a40e9bded1941fd508dac2c30336d30e378f37efcb3e1a98f746216a110347f58bc5ed1ed09774be32ab8b0f2beafdec5c3724339346a4711b3e9b1ed6f72f6d3423bb1b7004673798de64fca59764252a", 0x96}, {&(0x7f0000000240)="c801d226e783d3a0b864443b3e4f6233f91615fd9100784d26c00adc277eb7b81d3e2a9f87e90cf788465033e777de614d8413251fcda9f96be7e222e5f1505fb6febcd4132c81922cafc37d1a31e818ac18d5a0093053ff26f002177839e0049991078eb126758f29dc05253e89fac82f37f3ca837477c219aee1b2afe61c4cfb77f22a665d8c974ed3a45d6fef516a6d620530a7abaa7f05f9559a9129957a9e96b0b04d8e343f03240dbb22f234e0eea640112791", 0xb6}, {&(0x7f00000001c0)="bc2cb61043c6b04d5e0a3bc7e3fdbd1361e464d803d38c03f5e8b4abfdd3bc97e4d80519211d0888d47dd5b60cccca82c597b11ab3e91d3345f5c197e5a18be7253218c556a03637e6f2cdea42c33fb6d2c6e2d2d498ce4280cd120aea71", 0x5e}, {&(0x7f0000000100)="68bf2ce5f4e6f4c42253e29121ab2f25320c8775cb95b5", 0x17}, {&(0x7f0000004640)="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", 0xf40}], 0x5}, 0x0) 23:30:16 executing program 3: open$dir(0x0, 0x200, 0x0) 23:30:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000003c40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000039c0)=[@rights], 0x10}, 0x0) 23:30:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@sndinfo={0x1c}], 0x1c}, 0x0) 23:30:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f0000001700)={0x10, 0x2}, 0x10) 23:30:16 executing program 3: setitimer(0x1, &(0x7f0000000100)={{0x0, 0x1}, {0x3}}, &(0x7f0000000140)) 23:30:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 23:30:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 23:30:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 23:30:17 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs$userns(0x0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 23:30:17 executing program 5: getgroups(0x3, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) 23:30:17 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0xfe, 0x0) 23:30:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x40002) 23:30:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000240), &(0x7f0000000180)=0x88) 23:30:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x1d, &(0x7f0000000180), 0x8) 23:30:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 23:30:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000180)=0x98) 23:30:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000001780), &(0x7f0000001840)=0xb0) 23:30:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') read$FUSE(r0, 0x0, 0x0) 23:30:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\b', 0x1, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 23:30:17 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs$userns(0x0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x5e, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000340)="08d490d81fa5b1d6a718d841d847e273ad71c51b8d5d30c4d4915aa2b11400fab63c29b58a9a462b60b90c9f54db576e4b3ffc45c809bbd7c543ac55ede47a43af7edb6e55a40e9bded1941fd508dac2c30336d30e378f37efcb3e1a98f746216a110347f58bc5ed1ed09774be32ab8b0f2beafdec5c3724339346a4711b3e9b1ed6f72f6d3423bb1b7004673798de64fca59764252a", 0x96}, {&(0x7f0000000240)="c801d2", 0x3}], 0x2}, 0x0) 23:30:17 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 23:30:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xb) 23:30:17 executing program 1: shmget(0x2, 0x1000, 0x600, &(0x7f0000ffe000/0x1000)=nil) r0 = shmget(0x3, 0x4000, 0x360, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/193) r1 = shmget(0x2, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_RMID(r1, 0x0) 23:30:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000001140), &(0x7f0000001180)=0x4) 23:30:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0x100, &(0x7f0000000200)={r3}, &(0x7f0000000100)=0xb0) 23:30:17 executing program 5: pipe2(0x0, 0x100006) 23:30:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000040)={0x0, 0x2, "08ad"}, &(0x7f0000000180)=0xa) 23:30:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x1ff}, 0x8) 23:30:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) 23:30:18 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 23:30:18 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs$userns(0x0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000e40)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="8f06"], 0xe8}, 0x0) 23:30:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x104}, 0x0) 23:30:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r0, 0x0) 23:30:18 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/225, 0xe1}, {0x0}, {0x0}], 0x3, &(0x7f0000000340)=""/63, 0x3f}, 0x0) 23:30:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000e40)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0xe8}, 0x0) 23:30:18 executing program 0: openat(0xffffffffffffffff, &(0x7f00000004c0)='\x00', 0x0, 0x0) 23:30:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/118, 0x76}], 0x1) 23:30:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 23:30:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000240)=""/244, 0xf4}], 0x1) 23:30:18 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(0x0, 0x0, 0x0) 23:30:18 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f00000000c0)={0x0, 0x0, '\x00', [@ra]}, 0x10) 23:30:19 executing program 2: r0 = getpid() perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x8200, 0x214}, 0x98) 23:30:19 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind(r0, &(0x7f0000000240)=@un=@file={0xa}, 0xa) 23:30:19 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/63, 0x3f}, 0x0) 23:30:19 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="c1a56340532211bbf384c8aee99f0287a41f310dbbb55871e077569792d4783f222c68652b03b37ee071c3a76adabfe3ad2fdd6341fa0f5a33b5b026008f4ffbf4cc825af3e3b6c386fcf8be2130d4eedcfdc49977b4e1ec50b10a2153", 0x5d, 0x20088, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 23:30:19 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000400)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 23:30:19 executing program 4: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 23:30:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 23:30:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040)=0x10) 23:30:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 23:30:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) 23:30:20 executing program 2: r0 = getpid() perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:20 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 23:30:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x40080, 0x0, 0x0) 23:30:20 executing program 4: r0 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 23:30:20 executing program 1: sendmsg(0xffffffffffffff9c, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}, 0x0) 23:30:20 executing program 3: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 23:30:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x40080, 0x0, 0x0) 23:30:20 executing program 4: openat(0xffffffffffffffff, 0x0, 0x400, 0x0) 23:30:20 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 23:30:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000200)={0x0, 0xfffd}, 0x8) 23:30:20 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 23:30:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x40080, 0x0, 0x0) 23:30:21 executing program 2: r0 = getpid() perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:21 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0, 0x4000) 23:30:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x6, 0x0, 0x2, 0x0, 0x8}, 0x98) 23:30:21 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x83, 0x0, 0x0) 23:30:21 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 23:30:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x40080, 0x0, 0x0) 23:30:21 executing program 0: prctl$PR_GET_SECCOMP(0x16) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r1) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000100)) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000000500)={'sit0\x00', 0x0}) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='ip6erspan0\x00'}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x4, 0x3f, 0x6, 0x6, 0x6, @private2, @local, 0x20, 0x700, 0x1, 0x100}}) 23:30:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=""/103, 0x67}, 0x0) 23:30:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000240), 0x4) 23:30:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/114, 0x72}], 0x1) 23:30:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x8000}, 0x10) 23:30:22 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 23:30:22 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000540), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 23:30:22 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$midi(r0, &(0x7f00000002c0)=""/96, 0x60) 23:30:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8949, &(0x7f0000000500)={'ip6gre0\x00', 0x0}) 23:30:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4$alg(r0, 0x0, 0x0, 0x40000) 23:30:22 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', r1, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 23:30:23 executing program 1: syz_io_uring_setup(0x2c85, &(0x7f0000000000)={0x0, 0x0, 0x5}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000280)) 23:30:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket(0x1c, 0x1, 0x0) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000080)="d2", 0x1}], 0x1, &(0x7f0000001700)=[@prinfo={0x14}], 0x14}, 0x0) 23:30:23 executing program 3: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101}) 23:30:23 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f00000016c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000001740)=0x80) connect$qrtr(r1, &(0x7f0000000140), 0xc) 23:30:23 executing program 5: r0 = syz_io_uring_setup(0x2c85, &(0x7f0000000000)={0x0, 0x3e7d}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x8013, r0, 0x8000000) 23:30:23 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000001640)) 23:30:23 executing program 1: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x80, 0x140000}, 0x20) 23:30:23 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000002, 0x12, r0, 0x8000000) 23:30:23 executing program 5: fanotify_mark(0xffffffffffffffff, 0x22, 0x0, 0xffffffffffffffff, 0x0) 23:30:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8911, &(0x7f0000000500)={'ip6gre0\x00', 0x0}) 23:30:24 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:24 executing program 0: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81940, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5001, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:30:24 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:30:24 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept$alg(r0, 0x0, 0x0) 23:30:24 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r1 = dup(r0) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_CONTROL(r0, 0x5514, 0x0) 23:30:24 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r0, 0xc018480d, &(0x7f0000000100)={0x1, "8e"}) 23:30:24 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a2046c14"}, 0x0, 0x0, @fd}) [ 244.608812][T11112] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.3' resets device 23:30:24 executing program 0: capset(&(0x7f0000000040)={0x20080522}, 0x0) 23:30:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5421, 0x0) socketpair(0xb, 0x0, 0x0, &(0x7f0000000100)) 23:30:24 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:30:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000003a40)={0x0, 0x0, &(0x7f0000003a00)={&(0x7f0000003880)=@getpolicy={0x50, 0x15, 0x21f, 0x0, 0x0, {{@in6=@private1, @in=@loopback}}}, 0x50}}, 0x0) 23:30:24 executing program 0: r0 = syz_io_uring_setup(0x2541, &(0x7f0000000000)={0x0, 0x47e0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100)=r1, 0x1) 23:30:25 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:25 executing program 4: syz_io_uring_setup(0x402c85, &(0x7f0000000000)={0x0, 0x0, 0x10}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 23:30:25 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81940, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:30:25 executing program 1: syz_emit_ethernet(0xfff, &(0x7f0000001bc0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60bb8acb0fc900002af3813bfbf3a0ee83404602ddb1c78dfe8000000000000000000000000000aa870090"], 0x0) 23:30:25 executing program 3: r0 = syz_io_uring_setup(0x2541, &(0x7f0000000000)={0x0, 0x47e0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100), 0x1) 23:30:25 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 23:30:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x40049409, &(0x7f0000000500)={'ip6gre0\x00', 0x0}) 23:30:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x401c5820, 0x0) 23:30:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast2}}) 23:30:25 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f00000016c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000001740)=0x80) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 23:30:25 executing program 4: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:30:25 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 23:30:26 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:26 executing program 5: syz_open_dev$ndb(&(0x7f0000000200), 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x2) 23:30:26 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 23:30:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f00000016c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000001740)=0x80) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 23:30:26 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000), 0x4) 23:30:26 executing program 0: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 23:30:26 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000180), 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)) 23:30:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x11) 23:30:26 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000340)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f9fe2e42"}, 0x0, 0x0, @offset, 0x52ee}) 23:30:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000001c0)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000600)) 23:30:26 executing program 5: ioctl$I2C_TIMEOUT(0xffffffffffffffff, 0x702, 0x0) epoll_create(0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$I2C_TIMEOUT(r0, 0x702, 0x0) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0x0) 23:30:26 executing program 1: syz_io_uring_setup(0x1020, &(0x7f0000000000)={0x0, 0x6157, 0x0, 0x0, 0x1a3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000140), 0xc, 0x0}, 0x4008000) 23:30:27 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:27 executing program 3: unshare(0x4a060480) timer_create(0x2, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 23:30:27 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 23:30:27 executing program 5: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x8, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000400)={0x14, 0x0, &(0x7f00000003c0)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 23:30:27 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000740)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000780)=""/103, 0x67) 23:30:27 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x20) 23:30:27 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000000)) 23:30:28 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000740)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000780)=""/103, 0x67) 23:30:28 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r0, 0x0, 0x0) 23:30:28 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x400240, 0x0) 23:30:28 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "767c63d4"}}) 23:30:28 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "767c63d4"}}) [ 248.296786][ T2961] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 248.536610][ T2961] usb 6-1: Using ep0 maxpacket: 8 [ 248.657589][ T2961] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 248.847455][ T2961] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 248.866285][ T2961] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.886114][ T2961] usb 6-1: Product: syz [ 248.895905][ T2961] usb 6-1: Manufacturer: syz [ 248.907334][ T2961] usb 6-1: SerialNumber: syz 23:30:29 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 249.178474][ T2961] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 249.399830][ T2961] usb 6-1: USB disconnect, device number 5 [ 250.176520][ T2961] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 250.416364][ T2961] usb 6-1: Using ep0 maxpacket: 8 [ 250.536482][ T2961] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 250.726524][ T2961] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 250.735623][ T2961] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.744158][ T2961] usb 6-1: Product: syz [ 250.748881][ T2961] usb 6-1: Manufacturer: syz [ 250.753491][ T2961] usb 6-1: SerialNumber: syz 23:30:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xa10}, 0x80, 0x0, 0x0, &(0x7f0000000700)=[@txtime={{0x18}}], 0x18}, 0x0) 23:30:30 executing program 0: r0 = getpid() waitid(0x3, r0, 0x0, 0x2, 0x0) 23:30:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x0) 23:30:30 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000001000)=""/82) 23:30:30 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6be85a9d"}, 0x0, 0x0, @userptr}) 23:30:30 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:31 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) [ 251.087417][ T2961] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 251.119774][ T2961] usb 6-1: USB disconnect, device number 6 23:30:31 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@xdp, 0x80) 23:30:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[], 0x40}}, 0x0) 23:30:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'gretap0\x00', 0x0}) 23:30:31 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, &(0x7f0000000100), 0x0) 23:30:31 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "767c63d4"}}) 23:30:31 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "767c63d4"}}) 23:30:31 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = dup(r0) mmap$fb(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) 23:30:31 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x50}}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}]}}]}}, 0x0) 23:30:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) 23:30:31 executing program 3: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x10) dup2(r0, r1) [ 251.647422][T11363] delete_channel: no stack [ 251.659626][T11363] delete_channel: no stack [ 251.826346][ T8524] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 252.080604][ T8524] usb 2-1: Using ep0 maxpacket: 8 [ 252.200656][ T8524] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 80 [ 252.222951][ T8524] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 252.406621][ T8524] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 252.425861][ T8524] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.446957][ T8524] usb 2-1: Product: syz [ 252.455778][ T8524] usb 2-1: Manufacturer: syz [ 252.467489][ T8524] usb 2-1: SerialNumber: syz [ 252.496608][T11360] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 252.509003][T11360] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 252.757272][ T8524] cdc_ether: probe of 2-1:1.0 failed with error -71 [ 252.789329][ T8524] usb 2-1: USB disconnect, device number 7 23:30:32 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:32 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xfffffffffffffff9}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) 23:30:32 executing program 5: syz_open_dev$usbfs(&(0x7f0000000140), 0xffffffffffffffaf, 0x301041) 23:30:32 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040), 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) dup3(r1, r0, 0x0) 23:30:32 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xffffffffffffffa2) 23:30:33 executing program 0: syz_io_uring_setup(0x1020, &(0x7f0000000000)={0x0, 0x6157}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), 0x0) 23:30:33 executing program 3: socket(0xa, 0x1, 0x5) 23:30:33 executing program 4: syz_io_uring_setup(0x1020, &(0x7f0000000000)={0x0, 0x6157}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 23:30:33 executing program 5: syz_io_uring_setup(0x1020, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1a3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) [ 253.526237][ T8522] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 253.766088][ T8522] usb 2-1: Using ep0 maxpacket: 8 [ 253.886351][ T8522] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 80 [ 253.946715][ T8522] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 254.156988][ T8522] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 254.173579][ T8522] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.182236][ T8522] usb 2-1: Product: syz [ 254.196590][ T8522] usb 2-1: Manufacturer: syz [ 254.201213][ T8522] usb 2-1: SerialNumber: syz [ 254.237353][T11360] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 254.244321][T11360] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 254.496211][ T8522] cdc_ether: probe of 2-1:1.0 failed with error -71 [ 254.527349][ T8522] usb 2-1: USB disconnect, device number 8 23:30:34 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x4}) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='E', 0x1}], 0x1}, 0x0) 23:30:34 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000001280)={&(0x7f0000000100), 0x6e, &(0x7f0000001200)=[{0x0}, {0x0}], 0x2}, 0x0) 23:30:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) [ 255.312632][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.318993][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 23:30:35 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:35 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x100800000, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "767c63d4"}}) 23:30:35 executing program 3: syz_open_dev$mouse(&(0x7f0000000580), 0xfed, 0x2ff00) 23:30:35 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000001840), 0x0, 0x0) 23:30:35 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000840), 0x16305d, 0x0) 23:30:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000002780)={0x0, @can, @generic={0x0, "6194f7b06148f5feda5fbc05a68c"}, @hci}) 23:30:35 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) 23:30:35 executing program 4: syz_open_dev$mouse(&(0x7f0000000000), 0xffffffffffffffff, 0x123240) 23:30:35 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0xe, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "767c63d4"}}) 23:30:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x10) dup2(r0, r1) 23:30:35 executing program 5: r0 = socket(0x1d, 0x2, 0x2) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 23:30:35 executing program 0: ioctl$I2C_SLAVE(0xffffffffffffffff, 0x703, 0x2c1) ioctl$I2C_TIMEOUT(0xffffffffffffffff, 0x702, 0x7fffffff) epoll_create(0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x4000, 0x0) [ 255.779050][T11468] delete_channel: no stack [ 255.798307][T11468] delete_channel: no stack 23:30:36 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:36 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000340), 0x8001, 0x0) 23:30:36 executing program 4: io_uring_setup(0x3eb4, &(0x7f0000000100)={0x0, 0x94de}) 23:30:36 executing program 3: syz_io_uring_setup(0x1020, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), 0x0) 23:30:36 executing program 5: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000240)={0x7}, 0x0, &(0x7f00000002c0)={0x0, 0x989680}, 0x0) 23:30:36 executing program 0: syz_io_uring_setup(0x1020, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 23:30:37 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "767c63d4"}}) 23:30:37 executing program 1: socket(0x1d, 0x2, 0x7) 23:30:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'caif0\x00'}) 23:30:37 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='E', 0x1}], 0x1, 0x0, 0x2}, 0x0) 23:30:37 executing program 3: syz_usb_connect$cdc_ecm(0x2, 0x53, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x41, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@ncm={0x6}]}}}]}}]}}, 0x0) 23:30:37 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000003200), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) [ 257.695850][ T1051] usb 4-1: new full-speed USB device number 2 using dummy_hcd 23:30:38 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:38 executing program 5: shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000000)=""/4096) r0 = shmget(0x1, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000001000)=""/82) r1 = syz_io_uring_complete(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000001100)=[@text16={0x10, &(0x7f0000001080)="ea00800901b8e8008ec80fd8a30070440f20c0663503000000440f22c066b9c90800000f32673e0f080fb92466b94e02000066b80b00000066ba000000000f3066b8f15a40d00f23c00f21f8663503000f000f23f866b9800000c00f326635010000000f30", 0x65}], 0x1, 0xa, &(0x7f0000001140), 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000001180)={{0x2, 0x0, 0x80, {0x6000, 0x3000, 0x1}}, "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", "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"}) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000003200), 0x103000, 0x0) pidfd_send_signal(r2, 0x40, &(0x7f0000003240)={0x18, 0x80, 0x8}, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000003840)={0x1, 0x3, [{0x0, 0x0, 0x9}]}) socket$packet(0x11, 0x3, 0x300) 23:30:38 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x12603, 0x0) 23:30:38 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 23:30:38 executing program 1: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x81, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) [ 258.066485][ T1051] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 23:30:38 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) write$cgroup_type(r0, 0x0, 0x0) 23:30:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000280)) 23:30:38 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='E', 0x1}], 0x300}, 0x0) [ 258.266434][ T1051] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 258.291014][ T1051] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.322907][ T1051] usb 4-1: Product: syz [ 258.340339][ T1051] usb 4-1: Manufacturer: syz [ 258.358876][ T1051] usb 4-1: SerialNumber: syz 23:30:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80, 0x0, 0x0, &(0x7f0000000700)=[@txtime={{0x18}}], 0x18}, 0x0) 23:30:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={0x0, 0x3c}}, 0x0) [ 258.427208][ T1051] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 258.475752][ T8393] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 258.633048][ T1051] usb 4-1: USB disconnect, device number 2 [ 258.735759][ T8393] usb 2-1: Using ep0 maxpacket: 8 [ 258.885802][ T8393] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 259.085892][ T8393] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 259.098339][ T8393] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.116262][ T8393] usb 2-1: Product: syz [ 259.129068][ T8393] usb 2-1: Manufacturer: syz [ 259.138946][ T8393] usb 2-1: SerialNumber: syz [ 259.417412][ T8524] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 259.456342][ T8393] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 259.474451][ T8393] usb 2-1: USB disconnect, device number 9 [ 259.785730][ T8524] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 259.955610][ T8524] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 259.964674][ T8524] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.974023][ T8524] usb 4-1: Product: syz [ 259.979307][ T8524] usb 4-1: Manufacturer: syz [ 259.983913][ T8524] usb 4-1: SerialNumber: syz [ 260.037002][ T8524] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 260.195479][ T8393] usb 2-1: new high-speed USB device number 10 using dummy_hcd 23:30:40 executing program 3: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='\x00', 0xfffffffffffffffe) 23:30:40 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:30:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, 0x0) 23:30:40 executing program 4: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x6}, &(0x7f0000000140), 0x0) [ 260.245729][ T8524] usb 4-1: USB disconnect, device number 3 23:30:40 executing program 0: ioperm(0x8001, 0xfff, 0x20) [ 260.465444][ T8393] usb 2-1: Using ep0 maxpacket: 8 [ 260.586401][ T8393] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 260.805537][ T8393] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 260.814611][ T8393] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.826116][ T8393] usb 2-1: Product: syz [ 260.830317][ T8393] usb 2-1: Manufacturer: syz [ 260.834930][ T8393] usb 2-1: SerialNumber: syz 23:30:41 executing program 4: bpf$BPF_GET_MAP_INFO(0x16, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:30:41 executing program 5: socketpair(0x18, 0x0, 0x7d, &(0x7f0000000000)) 23:30:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup2(r0, r0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@private0, @mcast2, @private0, 0x0, 0x0, 0x3}) 23:30:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@loopback, @in6=@mcast2}}, {{@in6=@remote}, 0x0, @in6=@private2}}, 0xe8) 23:30:41 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:41 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001640)={&(0x7f0000000180)=@un=@abs, 0x80, 0x0}, 0x0) [ 261.129111][ T8393] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 261.179696][ T8393] usb 2-1: USB disconnect, device number 10 23:30:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@func], &(0x7f0000000200)='GPL\x00', 0x7, 0x99, &(0x7f0000000240)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:30:41 executing program 3: socketpair(0x22, 0x0, 0xe626, &(0x7f0000000040)) 23:30:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000003c0)={@mcast1}) 23:30:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x0, 0x0, 0xfffffffc, 0x0, 0x1}, 0x40) 23:30:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xffff0000}}, 0x0) 23:30:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:30:41 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000), 0x4, 0x8e241) 23:30:41 executing program 1: socket$packet(0x11, 0x2, 0x2cc) 23:30:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000340)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev}}}}) 23:30:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8904, &(0x7f0000000200)={@loopback}) 23:30:41 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000022c0)='net/udplite6\x00') ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000002300)) 23:30:41 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000001600), 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 23:30:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5452, 0x0) 23:30:41 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 23:30:41 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x7) 23:30:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x1268, &(0x7f0000000040)) 23:30:41 executing program 5: syz_open_dev$vcsa(&(0x7f00000005c0), 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) 23:30:41 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 23:30:41 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) clock_getres(0x2, &(0x7f0000000580)) 23:30:41 executing program 1: socketpair(0x28, 0x0, 0x5f0, &(0x7f0000000100)) 23:30:42 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup2(r0, r0) getsockopt$inet6_mreq(r1, 0x29, 0x1, 0x0, &(0x7f00000004c0)) 23:30:42 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180), 0x20002, 0x0) 23:30:42 executing program 3: syz_open_dev$vcsa(&(0x7f0000001600), 0x0, 0x202) 23:30:42 executing program 1: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, 0x0, r0) 23:30:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000140)=""/178, 0x2e, 0xb2, 0x1}, 0x20) [ 262.435276][ T20] usb 5-1: new high-speed USB device number 2 using dummy_hcd 23:30:42 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@hyper}) 23:30:42 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xe}, {0x0, 0x1}]}]}}, &(0x7f0000000140)=""/166, 0x36, 0xa6, 0x1}, 0x20) 23:30:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x35, 0x0, &(0x7f0000000040)) [ 262.835989][ T20] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 263.038409][ T20] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 263.055677][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.082933][ T20] usb 5-1: Product: syz [ 263.097943][ T20] usb 5-1: Manufacturer: syz [ 263.110807][ T20] usb 5-1: SerialNumber: syz [ 263.393269][ T20] usb 5-1: USB disconnect, device number 2 [ 264.155205][ T20] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 264.545906][ T20] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 264.725290][ T20] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 264.735874][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.743878][ T20] usb 5-1: Product: syz [ 264.748321][ T20] usb 5-1: Manufacturer: syz [ 264.752929][ T20] usb 5-1: SerialNumber: syz 23:30:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0xfffffffffffffff7, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100), 0xfffffffffffffffe, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40049409, r0) 23:30:44 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x84040, 0x0) 23:30:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 23:30:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x1, &(0x7f0000000440)=@raw=[@exit], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:30:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x0, 0x4}, 0x20) 23:30:44 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 265.005469][ T20] usb 5-1: USB disconnect, device number 3 [ 265.110895][T11764] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 23:30:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xfb, &(0x7f0000000100)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:30:45 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc000, 0x0) 23:30:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000200)={@loopback}) 23:30:45 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000180)=0x1) 23:30:45 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000004780), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x1) 23:30:45 executing program 0: r0 = fsopen(&(0x7f0000000000)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000200)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 23:30:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x107, 0xe) 23:30:45 executing program 3: timer_create(0x8, 0x0, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200), 0x0) 23:30:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000040)) 23:30:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0xb873}, 0x20) 23:30:45 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)) 23:30:45 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x4}, 0x0) 23:30:45 executing program 3: syz_usb_connect$uac1(0x1, 0x71, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 23:30:45 executing program 1: socketpair(0xa, 0x5, 0x0, &(0x7f00000004c0)) 23:30:45 executing program 4: fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) 23:30:45 executing program 5: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@dstype0], 0x1) eventfd(0x2) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000002c0)={"6aa7a270ca54c314396ee9d00da70253de9d35ea715874370d38781e6d3ca80d87bd8ec9465d537e749da6a5e05e2b4bd658fbd7e4d11a08f5909bf1083aa964e99bbfe3f83a19fb3f2d806760c2ace85c2d9456c561fa13e4cdf65d53053e496b865ed9623c1bcc6f8286967393cc36e1695991ee89247b6dcfee7433464f127e2d56f72f62a31c8a89b9a0607002a5468e82df362d14d0246b646d362009b4a5f474746b8e944864ad053444de036725f377f4960182ea00b750a944fc425d5e80f7fe94917414d90d17992aad4b5b01ce369643b90b3d03e2fdd71578501281c721a1d4e9a6d0c740e29ff3dd96b109ec8acd6b3c86faeb448c8cd2a4793046f17d72ef423146e3c254c7833f5fed71b03f8cff8172b52cc634cf78678b2df1b3c995c3117080b7fdecf4fff9b17c3277b8a3a476117c93be9bf1cc869872e49320a5b2d698e85a3c24c2ca473b015532550079603812c169b11f5a86f05411f07df5609c56289ebb2bf469f42b1dc18bba125d65fec4d6bbe8639daa5823000a0faa266b07b967c5c57166eae02793db0f05d93514734e003d46bbcf727e36a4f53923216055720e1018feb432299d5eed36513b03f64f03d7d380852af60a8799cdff06a10d87e9fdf12f4026dc5634fb0b1b00705c9e91ecebb5b8f80f490a09e5a9812c76aecd51daa714561ba1a10adf6cf13877cc83d0cc07cc46e639e4f2eb9c0617eb6261402539dbdf51b6e31e28096ef614273941a77e9b4ff0c778ff67b10a1205adbbda4f07a1e1fcf1e2d8ff3c6c9aa8fcd7dad487b225873b7a0bbcbe7dc85914c8dec222ee6cd2522420326bb2045ad10987a9b986c0a6a9f8a21f553d757280ab39bfc75cd9cef247daee4dd5d4636016d999311201b3da4f54016fb0e473627d61c9c2c9f62e7bfbe2f47b4073fd4a02b7ceab0f4fcac353bf073ff33154a0ce689e0968b7ceaccafbba9b1e344422686b641e3cfe9daffc3850736c087378d59a4a674cbc0c5f6418875623810fdd765e30377f53a50aac2c2a6dbf1cfbe657314d5bb85d3f9dcbea3f13bd5150e1133a88fab0c9fc0f1516766e003a9c25d2b815ab0b346bdab1d988ed1ef017a3b20a85227c383dd1ade1b3b97d83cf213ed26c55c9f650befd0f4320bd4716e8aa93f0c758b362c41284ace9e33c62e9de76cdb11d632e73c54777f84578b39ea154b1669c1eb3c4d09610759cf8e71d25d00ae918733156e884a2a0c7f2a138b57bb227528acb82bcdc9d00be558b614d0ad993e28f332a93f3f978802c7732fe6e2d4f5a3cdac29ba095ca1329ce3a6ec58115e711a5fc185439687805f3bd52eec224f9bdc8bf29bf5b57f146d2004e5dd559495abf296a0e95b57131de2e613938f5bf6fbd176f0e3ff35edde8d5a2e8c51b18a6e68019b2056082326afc249ded1ccd3793"}) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x0, 0x2, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x2c048190) eventfd2(0x1, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000080)=0x2) r0 = eventfd(0x2) read$eventfd(r0, &(0x7f0000000280), 0x8) read$eventfd(r0, &(0x7f0000000280), 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 23:30:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) flistxattr(r0, &(0x7f0000001040)=""/14, 0xe) 23:30:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x40001) ioctl$BLKBSZSET(r0, 0x4c09, 0x0) 23:30:46 executing program 0: r0 = fsopen(&(0x7f0000000180)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x9) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 23:30:46 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:46 executing program 1: socketpair(0x11, 0x2, 0x5, &(0x7f00000002c0)) 23:30:46 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x80, "", {{{0x9, 0x5, 0x1, 0x2, 0x8}}}}}]}}]}}, 0x0) 23:30:46 executing program 0: add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0) [ 266.364984][ T8524] usb 4-1: new low-speed USB device number 4 using dummy_hcd 23:30:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) [ 266.522110][T11833] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 266.735865][ T8524] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 266.744589][ T8524] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 266.757301][ T8522] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 266.776250][ T8524] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 267.005795][ T8522] usb 5-1: Using ep0 maxpacket: 16 [ 267.026464][ T8524] usb 4-1: string descriptor 0 read error: -22 [ 267.032735][ T8524] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 267.056161][ T8524] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.125977][ T8522] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 267.140731][ T8524] usb 4-1: 0:2 : does not exist [ 267.150706][ T8522] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 267.349779][ T8524] usb 4-1: USB disconnect, device number 4 [ 267.355991][ T8522] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 267.372907][ T8522] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.381346][ T8522] usb 5-1: Product: syz [ 267.387604][ T8522] usb 5-1: Manufacturer: syz [ 267.392220][ T8522] usb 5-1: SerialNumber: syz [ 267.437062][T11838] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 267.702847][ T8522] usb 5-1: USB disconnect, device number 4 [ 268.144820][ T1051] usb 4-1: new low-speed USB device number 5 using dummy_hcd [ 268.434879][ T8524] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 268.505606][ T1051] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 268.514323][ T1051] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 268.527465][ T1051] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 268.674809][ T8524] usb 5-1: Using ep0 maxpacket: 16 [ 268.775651][ T1051] usb 4-1: string descriptor 0 read error: -22 [ 268.781890][ T1051] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 268.791586][ T1051] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.801429][ T8524] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 268.811689][ T8524] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 268.868480][ T1051] usb 4-1: 0:2 : does not exist [ 268.994852][ T8524] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 269.003944][ T8524] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.014523][ T8524] usb 5-1: Product: syz [ 269.019775][ T8524] usb 5-1: Manufacturer: syz [ 269.024392][ T8524] usb 5-1: SerialNumber: syz [ 269.047358][T11838] raw-gadget gadget: fail, usb_ep_enable returned -22 23:30:49 executing program 3: bpf$BPF_GET_MAP_INFO(0x4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:30:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x80041285, &(0x7f0000000040)) 23:30:49 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x1c, 0x1, 0x0, 0x0, 0x0) 23:30:49 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffff8000}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000100)="c5", 0x1}], 0x1}}], 0x1, 0x24004085) [ 269.102010][ T1051] usb 4-1: USB disconnect, device number 5 23:30:49 executing program 1: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x311000) 23:30:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x80041285, &(0x7f0000000040)) 23:30:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) [ 269.309163][ T8524] usb 5-1: USB disconnect, device number 5 23:30:49 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 23:30:49 executing program 3: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000280), 0x8) write$eventfd(r0, &(0x7f0000000000), 0x8) 23:30:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$pptp(r0, &(0x7f0000000040)={0x2, 0x2, {0x0, @local}}, 0x1e) 23:30:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x80041285, &(0x7f0000000040)) 23:30:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) 23:30:49 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@ptr, @int, @var]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/167, 0x4e, 0xb2}, 0x48) 23:30:49 executing program 4: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0x1017, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{}]}}}]}}]}}, 0x0) 23:30:50 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x80041285, &(0x7f0000000040)) 23:30:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) flistxattr(r1, &(0x7f0000000100)=""/162, 0xfffffffffffffc3e) [ 270.049190][ T20] usb 5-1: new high-speed USB device number 6 using dummy_hcd 23:30:50 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:50 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000180)) 23:30:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x107, 0x86) [ 270.294691][ T20] usb 5-1: Using ep0 maxpacket: 8 23:30:50 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20}, 0x20}}, 0x0) 23:30:50 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) 23:30:50 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x19, &(0x7f00000003c0)={0x5, 0xf, 0x19, 0x1, [@generic={0x14, 0x10, 0xa, "98650bab4198531c890a1df4db108e3a5a"}]}}) [ 270.434876][ T20] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 270.462840][ T20] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 23:30:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x127b, &(0x7f0000000040)) 23:30:50 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 270.520292][ T20] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 270.577455][ T20] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 270.774691][ T20] usb 5-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 270.783766][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.784647][ T8524] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 270.817193][ T20] usb 5-1: Product: syz [ 270.821397][ T20] usb 5-1: Manufacturer: syz [ 270.834408][ T20] usb 5-1: SerialNumber: syz [ 271.054656][ T8524] usb 1-1: Using ep0 maxpacket: 32 [ 271.114822][ T20] usbhid 5-1:1.0: can't add hid device: -22 [ 271.120836][ T20] usbhid: probe of 5-1:1.0 failed with error -22 [ 271.148862][ T20] usb 5-1: USB disconnect, device number 6 [ 271.255502][ T8524] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 271.264222][ T8524] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 271.282916][ T8524] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 271.444601][ T8524] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 271.453807][ T8524] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.462177][ T8524] usb 1-1: Product: syz [ 271.466724][ T8524] usb 1-1: Manufacturer: syz [ 271.471459][ T8524] usb 1-1: SerialNumber: syz [ 271.794745][ T8524] usb 1-1: 0:2 : does not exist [ 271.848236][ T8524] usb 1-1: USB disconnect, device number 2 [ 271.894716][ T20] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 272.154466][ T20] usb 5-1: Using ep0 maxpacket: 8 [ 272.294613][ T20] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 272.305643][ T20] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 272.317926][ T20] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 272.328813][ T20] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 272.494395][ T8524] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 272.505498][ T20] usb 5-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.40 [ 272.515298][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.523305][ T20] usb 5-1: Product: syz [ 272.529392][ T20] usb 5-1: Manufacturer: syz [ 272.534005][ T20] usb 5-1: SerialNumber: syz 23:30:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xfc18}, 0x4) 23:30:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x1263, &(0x7f00000031c0)) 23:30:52 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) 23:30:52 executing program 1: openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.log\x00', 0x202000, 0x0) 23:30:52 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 272.738479][ T8524] usb 1-1: Using ep0 maxpacket: 32 [ 272.785002][ T20] usbhid 5-1:1.0: can't add hid device: -22 [ 272.792432][ T20] usbhid: probe of 5-1:1.0 failed with error -22 [ 272.839492][ T20] usb 5-1: USB disconnect, device number 7 23:30:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4f72, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 23:30:52 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3d}]}) 23:30:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$security_capability(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 23:30:52 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) [ 272.935301][ T8524] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 272.944033][ T8524] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 273.001738][ T8524] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 273.194490][ T8524] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 273.205154][ T8524] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.213240][ T8524] usb 1-1: Product: syz [ 273.219597][ T8524] usb 1-1: Manufacturer: syz [ 273.224217][ T8524] usb 1-1: SerialNumber: syz 23:30:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) 23:30:53 executing program 3: socket$inet6(0xa, 0x2, 0x5) 23:30:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x107, 0x12) 23:30:53 executing program 4: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xdfc, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 23:30:53 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) 23:30:53 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 273.534564][ T8524] usb 1-1: 0:2 : does not exist [ 273.556122][ T8524] usb 1-1: USB disconnect, device number 3 23:30:53 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) poll(&(0x7f0000000540)=[{r0}], 0x1, 0x8) 23:30:53 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000046c0)={0x0, 0x989680}, 0x0) 23:30:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@mark={{0x14}}], 0x18}, 0x0) 23:30:53 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fcntl$lock(r0, 0x3, 0x0) 23:30:53 executing program 0: socket$inet6(0xa, 0x0, 0x4000bd7c) [ 273.784594][ T1051] usb 5-1: new high-speed USB device number 8 using dummy_hcd 23:30:53 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x1d, 0x1, 0x0, 0x0, 0x0) 23:30:53 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x44, &(0x7f00000003c0)={0x5, 0xf, 0x44, 0x3, [@generic={0x24, 0x10, 0xa, "98650bab4198531c890a1df4db108e3a5ad790548d626e3cb8152125fbb0c8d514"}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "2f483014267236cb9f5cb409503828b0"}, @ext_cap={0x7}]}}) 23:30:53 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs$userns(r0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:53 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000001600), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) [ 274.034191][ T1051] usb 5-1: Using ep0 maxpacket: 8 [ 274.167896][ T1051] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 274.194434][ T8522] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 274.374493][ T1051] usb 5-1: New USB device found, idVendor=0dfc, idProduct=0101, bcdDevice= 0.40 [ 274.383567][ T1051] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.400439][ T1051] usb 5-1: Product: syz [ 274.406434][ T1051] usb 5-1: Manufacturer: syz [ 274.411209][ T1051] usb 5-1: SerialNumber: syz [ 274.446929][ T8522] usb 6-1: Using ep0 maxpacket: 32 [ 274.467635][ T1051] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 274.645111][ T8522] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 274.653829][ T8522] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 274.684922][ T8522] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 274.701565][ T1051] usb 5-1: USB disconnect, device number 8 [ 274.845142][ T8522] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 274.859240][ T8522] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.871812][ T8522] usb 6-1: Product: syz [ 274.880528][ T8522] usb 6-1: Manufacturer: syz [ 274.888286][ T8522] usb 6-1: SerialNumber: syz [ 275.214339][ T8522] usb 6-1: 0:2 : does not exist 23:30:55 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x4000, 0x0) 23:30:55 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/class/rc', 0x40000, 0x0) getdents(r0, 0x0, 0xffae) 23:30:55 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0xd, 0x1, 0x0, 0x0, 0x0) 23:30:55 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 23:30:55 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(0x0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 275.259076][ T8522] usb 6-1: USB disconnect, device number 7 23:30:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fadvise64(r0, 0x0, 0xfffffffffffffffc, 0x0) 23:30:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000031c0)) 23:30:55 executing program 0: delete_module(&(0x7f0000000040)='!\b', 0x0) 23:30:55 executing program 4: clock_adjtime(0x7, &(0x7f00000004c0)) [ 275.924218][ T8522] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 276.164400][ T8522] usb 6-1: Using ep0 maxpacket: 32 [ 276.365121][ T8522] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 276.373845][ T8522] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 276.485875][ T8522] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 276.705169][ T8522] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 276.720636][ T8522] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.730758][ T8522] usb 6-1: Product: syz [ 276.735655][ T8522] usb 6-1: Manufacturer: syz [ 276.740360][ T8522] usb 6-1: SerialNumber: syz 23:30:56 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) 23:30:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 23:30:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x1265, &(0x7f0000000040)) 23:30:56 executing program 0: socketpair(0xa, 0x3, 0x0, &(0x7f00000004c0)) 23:30:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x7, 0x5}]}]}}, &(0x7f0000000200)=""/194, 0x36, 0xc2, 0x8001}, 0x20) 23:30:56 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(0x0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 276.994198][ T8522] usb 6-1: 0:2 : does not exist [ 277.052383][ T8522] usb 6-1: USB disconnect, device number 8 23:30:57 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 23:30:57 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x2f) 23:30:57 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0x401, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x480) ioctl$BLKBSZSET(r0, 0x4c0a, &(0x7f0000000180)=0x3) 23:30:57 executing program 5: socketpair(0xa, 0x2, 0x0, &(0x7f00000004c0)) 23:30:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 23:30:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000000040)) 23:30:57 executing program 4: prctl$PR_CAPBSET_DROP(0x18, 0x2000025) 23:30:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x80041285, &(0x7f00000031c0)) 23:30:57 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0x401, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x480) ioctl$BLKBSZSET(r0, 0x4c0a, &(0x7f0000000180)=0x3) 23:30:57 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x8, &(0x7f00000003c0)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0xa}]}}) 23:30:57 executing program 0: syz_emit_ethernet(0xfff, &(0x7f0000001bc0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60bb8acb0fc900002af3813bfbf3a0ee83404602ddb1c78dfe8000000000000000000000000000aa"], 0x0) [ 277.910776][ T8393] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 278.194123][ T8393] usb 5-1: Using ep0 maxpacket: 32 [ 278.425344][ T8393] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 278.444077][ T8393] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 278.480663][ T8393] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 278.691536][ T8393] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 278.714065][ T8393] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.745210][ T8393] usb 5-1: Product: syz [ 278.749407][ T8393] usb 5-1: Manufacturer: syz [ 278.790025][ T8393] usb 5-1: SerialNumber: syz [ 279.186392][ T8393] usb 5-1: 0:2 : does not exist [ 279.212646][ T8393] usb 5-1: USB disconnect, device number 9 23:30:59 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(0x0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:30:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x1278, &(0x7f00000031c0)) 23:30:59 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000080)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000440)=""/4096, 0x1000}}, 0x120) 23:30:59 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0x401, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x480) ioctl$BLKBSZSET(r0, 0x4c0a, &(0x7f0000000180)=0x3) 23:30:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 23:30:59 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0x401, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x480) ioctl$BLKBSZSET(r0, 0x4c0a, &(0x7f0000000180)=0x3) 23:30:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x1, &(0x7f0000000440)=@raw=[@alu], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:30:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000001c0)={0x0, 0xfe, '\x00', [@hao={0xc9, 0x10, @private1}, @hao={0xc9, 0x10, @private0}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @generic={0x0, 0x7b9, "2ae9eccc2da644a5589feebfb19636b5bced2e53a55d9343fb643fb54e16ba7e4d38ff54109f2571b7273c787cdf665494596626907270ffd14cf4e67d9f524ab7142efef4ba98fd017f6ff0bc7910b76097649b8089c6b1989e82bb76091484c9d9fefc555c30a533a927fce6e5a044a02b9182e8f843251abd764c98688066c0fda46cb9ad14870bf4ec3bcf4319fba2cdb61ec4e8699f5b1f0823aa6ea4a454305e41f20c037e3498da21da02bac585f97e634bf9d6cbce4757accc80183046151a701fc29a36f64136f2d1500e9ec9776a970dab9a1ae7d52b540707e981c5db20f39ab22bbb3fa4f1a716ef3bb1964419f1d57bce86df6b96bbc63260d0cd61b16efc865b14e039127619cedce0a965ea367046e8044b9b9fd4c21d6205a08f0c4fb3e3b15a43ab3d052a8e2400dc8313305a6ebd2b1e01298a52ae57be313c24f7a767905842b16a2bbdb4e8401cbf51fb515f76c3359e8515b18865009a88544d18acb02da5c6967f47617e5eb23c0019694c6c477e38cf0500d78d01c8ae6d53e328267e48a33fc413af381b515bd3b5c7de11a1470e31b922d3ca7cb4bbef40f9e21f8d38b68424d7edb39044a1740be9476a8a3e2b50fafc34daa38c8c4af254d00060d577a0ecaa98ba552742dbe004587a78f87ec5bd061da6947d9f54a79220c16ed415c87320d442322be10f8f5fda6f553e5d9e5a5c05ddad1755ebaeb83e0b73b66b4116918ff1315f83c199df7ea86a511f0a3ed320d399bd49824b84f3fd6c1e134a0cf5348b4817d34daea2851d5f2585907d6b2810ebaeff6c720f690dc197a68f67dcc4462521a3d9b3f9407fd36189655bf877451229098c7fa19504cf62235d36abe73e22edc8dcfaaaabf0ab91e57ce49601dfcb96b29011b88fbd246fbab14ce5662c215a2ed4fec65427f8cb3d89bc6366f9ef2f8059c8705fdc1221b6feed32328b2a14195670c9c093b72bba72fa2deb717c6a429dca671aec9d33652837df9c787bce1d0f33eb98f61a1e4cc438542bfe7a53ccae948e19df856de5ba94012019486134be188ffcbf1d8ddd3873e1c57996638923029b6359a3ed187f785d16ca62a796b837a88f09daba0d180e96a9c0384779f4e15c79b49fab8712dc8ee2bf9c1028e18ff71f0de5414a685114dfb6502438c6e760cd405d04162da66da6d9a72fc7f041eeddf0ec2d2e61569a3d951386d212d63955555f0d74007f29d558ef781440fdc58a99506a01f81f530decdeb1fa188fde5c053357cfeaa773ba01bc4faae2eb8075badc25984503fb3c245d5e7f267b6557ac6aa9356847704ba616af817baa27e62211b0a6ccb076973225b369666e1d79ed387ec13ab95cac4923b96b5b0717d4626bd6036b280f6c9d41293c71f35b11173ebe5d11d7e78c4650d5268176739fbb26939e9edc68cb9dce045175b7faaf8af8d311010f609455be37d8940c4905ed97cf3e137bad37b957eef1890d08a8efdf525af9c3a650ffe77a235af939d6f2ad1d704519f934763d3c64cf73afb88de2fb0abd89265612e13233c725c2d0237fbaa37189ac4a54f1fd1a76a97ffa50a6586f45f2e68c6ff497486cf154e2bfa67f17b2d3a0fd6e1638fa60c4f0c3f7b863b40eee54de5604b2fea8ba15fbbc2bb9e74d56cf84a5b0bbbb1df2558d375282b50022c841614501383220bce52a0ef30f9161bfb65ed01f3c001d402cb585350edd7797b4b920ee9063111a0d257f1dfba6d0bb3b78e0d54a7c1496d5f8d1258750508e3b8ef86ffe3a3747830ae27b481a743ee17c75d02feff1d54fb1dddd928cd00ef3f6b1e75ac13e778d66b5b3450c2ffad111bf00d5a3fc2736a321fcf776f31725b28874fe2474a5fec30d2c16934deea4cb52b429b8e812185c5f92d7054639137dd871fb7d5e706fd51bbf337d9f4e9fed756b553563881c731198391bcea077adfb88b5521e3889d50bb3707ddb9ca6c4b66d8b29c86b09816b2e92f341b65f9a7f3e198a57e4fea83902cc0622cd0a2f7a3d78e609885558c042e68dbbfca92cd477abfd0ccf457a6481e30c9a5f5d55e818130e6c7512453782f48ebb3617a6d6e55f39c5a8d97c20872e2e308584936b1a0620426d20407c4e08a21a8bbcf8c88ab835fd8951b11e696b8b4c8cb298ed7796799f8ff4edb418e48f8ac0e5f72cf74cda16d7f8616284aa4202684119aa1a4dc9deb865c6e577eeff68db44f5ca2a5cdcbad189a17a25671f855fb566dbc4e6f18086bc3c816a3dee7bda35f4a179359f2b87ce3feffe30b46d12d6e18129e6b2770dfa68a82dc143de34a45d254e00627f6976b3434fabb4c8055ace9ced12c25ac727692766ad34232c9c8e3fdac785639f5db69fdc73abed762c9cd7e40d8d3a0f72e1a443bf552c78dfec62ad059ea9d9abd51363b3703905509b29efee547d0620ecd2d3c7d6f226cf51ec318405634f35b8c54f35c82fb8a52dded145242a89a092e0d5951d830edb89456ac3c0353d294bfa649b5e729e316cb384a8aa8a8ac1a433d3698d538deef89a25aab63684ba02e1c3a9454f411eb51668f7691a438d7d97716121dab72261083a7e5fe3ecdee4e3e01ebebaa45424cb14a7707390c95ac70176b7aec0eeadd6d9ff1e3903909fb8c984b22c5c56abc5d06826757a38ab1c828a01c2610887c8dceb252a0574b01cee39f03eb045635efaf1fc89b50c98af3bc69ecceeb8e3429a128768588a34963dfafb22c8f8ee426892af987bfbbd4977e1b9e500f4040ed2616bfeaae48da0d8"}]}, 0x800) [ 279.453668][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 279.479678][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 279.502418][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 279.524893][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 279.566372][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 23:30:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 23:30:59 executing program 3: bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 279.629854][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 279.668019][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 279.712025][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 279.742106][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 279.773219][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 279.808644][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 279.840854][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 279.872360][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 279.893974][ T8393] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 279.898519][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 279.924854][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 279.949175][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 279.972492][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.034153][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.041806][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.053823][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.061236][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.091941][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.126484][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.146812][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.163975][ T8393] usb 5-1: Using ep0 maxpacket: 32 [ 280.186443][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.213889][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.221308][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.243852][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.251271][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.273917][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.281339][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.304556][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.312097][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.373848][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.383909][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.391316][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.424831][ T8393] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 280.433546][ T8393] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 280.450136][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.475473][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.476763][ T8393] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 280.482890][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.482919][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.482944][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.564114][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.571528][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.635486][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.642911][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 23:31:00 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x8, &(0x7f00000003c0)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0xa}]}}) 23:31:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@flowinfo={{0x10, 0x29, 0x3b}}], 0x10}, 0x0) [ 280.733948][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.741381][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.804382][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.827193][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.843986][ T8393] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 280.848400][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.873039][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.885123][ T8393] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.889879][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.921369][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.957433][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.973992][ T8393] usb 5-1: can't set config #1, error -71 [ 280.985015][ T8393] usb 5-1: USB disconnect, device number 10 [ 280.987493][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.036269][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.067570][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.093339][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.116424][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.139958][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.164541][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.188882][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.220668][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.242360][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.282805][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.305161][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.318559][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.330144][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.343418][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.353163][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.368356][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.378997][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.390906][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.394236][ T8393] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 281.401924][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.420885][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.430631][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.444015][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.451613][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.459802][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.467790][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.476008][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.488383][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.496821][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.511342][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.519242][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.538230][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.562967][ T8522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 23:31:01 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:31:01 executing program 0: r0 = fsopen(&(0x7f0000000040)='tracefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='\x80\x00\x00\x00\x00\x00\x00\x00\vt\xfcd<\xa4\x90\x86\t7\xf1&\x95D\xefT\xc8\x03\xa8\x93\xa3\xd1\tU\"\xfb\x1c\xe07P\'w\xa6\xb6C\xeb\x9ez\xad\xd2\xbd\xcdu\xa2\xf4\nW\xe5/eJ\xb8\x19\x10P\x8f\xc5\x85\x9cJ\x19\f\xa9bD\xe9\xb9q\xe7\xaat}\xc9\r3\x05\xd4\x82\x94]\x03\x12\x1f\x81<\x913\xe9+BR\xf18\xc0\x04\x1e\x85Y\xdf\xb6\x1bME\xfcVlw\xe9\xb2Fj\xe0\xbf\xb8,\xc9xI\xb8\xed\x06M\xc8\xddX\xad\xd3m\x9b\xc6\x11\xcc\xd7 HID v0.00 Device [syz1] on syz1 [ 321.022886][ T8524] Bluetooth: hci4: command 0x0406 tx timeout [ 321.030910][ T8524] Bluetooth: hci1: command 0x0406 tx timeout [ 321.046933][ T8524] Bluetooth: hci2: command 0x0406 tx timeout 23:31:41 executing program 5: syz_open_dev$evdev(&(0x7f0000000940), 0x81, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000002a00), 0x0, 0x0) 23:31:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xe}, {0x3}, {0xe}, {0x3}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000140)=""/166, 0x50, 0xa6, 0x1}, 0x20) 23:31:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 23:31:41 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x2f, 0x1, 0x0, 0x0, 0x0) 23:31:41 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x8, &(0x7f00000003c0)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0xa}]}}) 23:31:41 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:31:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$pptp(r0, &(0x7f0000000140)={0xa, 0x2, {0x0, @remote}}, 0x1e) 23:31:41 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1}}]}}]}}, 0x0) 23:31:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000140)=""/178, 0x26, 0xb2, 0x1}, 0x20) 23:31:41 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x107, 0x9) [ 321.461510][ T1051] usb 5-1: new high-speed USB device number 12 using dummy_hcd 23:31:41 executing program 3: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2800002) 23:31:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003e40)={0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000000240)={0x2c8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="da3e13cce88e228dc0ae81865a", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4792a3b8ec1c3dea403c9550c2c87ffa5b93468d863ee933b327c5ddf0c019a60309f15e1873fd8269ae22816b1050f1f01d68a829b2c95af6c430a49f8f6551007a4f34ec3a61bd3904128966b3139f47edbc18e410775a236f9b5cd6269911bbd98544ec8b97d1027067beb677b75f4d314da5dcf25e87f1d48c40518c73ee7203ab15998827570ea86d7678fb3bdfa8c2d2b9b32dd511f6cd3bcdb4e0e9950dedb76e8df3a13945d17523c6b75eb55e0eea376598eba5d5235241cf4c3cbc147d15a1be3a55e4edb6e465bea90fb49d1f1517e76f4c4dc5c76ee277ab7b", @typed={0xb, 0x0, 0x0, 0x0, @str='ns/ipc\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="2cf9765c0dfd09770cff269e76279f40e1376b32574b182fba411e3db72a13ea6cdb6fed26cfd6f9e3c141a5f8250f203efc3b40f0e848a8ec2a829cf1519b75473988069777ad01fd56104a8f7b1d2838322352672b7e62b2b86e2180ef1770be9f2c7978acc8053e15b01aa361540101bf2ef07c05acc7a3461c0dc193904be333cb6fab65beca2bad0919a151b4d3f0b6bd8058e95bf1910548e6520cd65083bca60f8020d85741ef4a6a62dbd3749334f58fe38ba818", @generic="c437350db22a4a8036393d2bfebf5d9785b6276e7bebaea63b116acb472c9623df61da7d28bc4f2e035831c6b4af8b744af3fa67bdda4236ec49eb5f401aae6c70c7d063027ae9e1fa40d6852d3182da30c95ba585bfd00ee305ebf9b352e9776b0f1ef87a8d18f9c0f377ea0c0dce775117fa38eedd78effc697376c0eb42761c106871cf7b657be5dce7968fdcc9f441d160f3658f71c3add4ce030a0bc43521e9086a80c9403bd2e620913fc5cd8bd98bc5f4bb448f00473a0b7026f9ec8bfc6c"]}, 0x2c8}, {&(0x7f0000000580)={0xbfc, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xbe9, 0x0, 0x0, 0x1, [@typed={0x9d, 0x0, 0x0, 0x0, @binary="e4f1460746dd93245eb1ff952eb36319d0f14a86ada31d110824b60bc910a79091b6a31aab3a020731da42743b701830dab45f812be049bb3c0a9840ba15ae5fb02b8e5ad0e42b0a88725cfbd9ff055a5acec0dfcab91f978a2f8f515e1b0e65003090fd23342f66bdfac1a5c13634a56a8ed422cf7bcecad7585971fbe2b19a574d3e8b192917a5d4d40ce2743f41f6e40ecd1bd5a310bb0a"}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="460f093163ab4889484bb73572921dfe4f4b80e30a43049faf6096b47c2717100553e83b9283227b36cb68570e005ee20677af08e29ac63d64b12c66f63d243be2663fbb0aea1edf08299d5fa405f38e3058be1bc876807f48f018269fc01065ea2f5cb76181f57960b2bec41e2f69c5979591a3bb65b1a15407ead738bc0d4e5be15123c4db54bb04caf931bcc9028bcc4665ca113356918d8d55e7c995cf37076d7da53a4607ddfc0591f069e2900273f41ba38ff154a53d5ad9d194544c91fff0ee94a8eb56d539e56f4bfc489f70b2bb6a45aedca848ff15a9a0ff3ae3600cfcca00641c120c91af4e1860892c5624287c87466ae11f0db0db8c822a9ce46d246cc7e65d1375bdd8f06de9d3bca59298f8819d73ca4103d664b1f56609070b5d19f835223d3c8e8dd986b0e59a8dd1f0965f58a3ec944bb231e33cebe8f472e241a44ab3fbbaa2f422ef14cb0c2745ed2b75ddf3f3885fd269d9328a2684cef6254af5543c753b8d7f196ddacc808ce31ce7b4cd9782e47c80cf3ab98ef44a1dda3a185d541c9431f89084c69c763706a1acc686bb4426411c98f9cc97a79179ed5b5c790b880a86b49c4c667ac07e0eb35b395fa5b8dd9234445382b2824df9a1bfc1a1f9785c4923ea7925e60235199b2897af1c3118ad21df642c2254d034e64a8e6918b2e040cfbe4e5eea0eef66ccaf2c6fa585698d884e1dbae4fa1703f335a6def511ae5e0ff79be82acd756b48a1f64c1b0d37639927a28f3e4b79b467734f674a239a75d2466290be574696774310dbf61249710119c7a7caa95becc6397013ae2286f63a1aa99c2adbde5f98d55c1aeb14db01faf0c0bfa952374f1f8e20257d3cd31707dc6c4f8976d04ed9308df9f4ebd5d241fc4085ebd1d4751eaf6bd649ce4d4cd48fcf989c946bfa25bdd5df9ab8cec198efcda9017edd77c2ab96e565c36ec4a1c09dec5bc7005095b6d2ddf9537923ad545c5dcc64efdac614dd2ed8066a9c565374bd484a17df9c5c2472434d8046205ca6867341e4873d6004eb6b21fc11dfdea966b8ee9a35fef77de5faa540352899531e96f27c6d0c07f6334da28bfb7df131aebd57ef32a78327fa83326b882fa44ce77a29bd6400f18c4d2254f3a6ae966f4100f006e3f91550f7b04a384415d18045f0ca531196db5f23e888c1988962a2f3fdeed1d7730ca45233bbd36282bd44468198ff4b267e326f90a9edcb6fe3c37d643ceb2fd0bc01ea66811237c8fd42755794d3e9470f52ca368279ae58f1e1da13bcc26ad47653576a95807f30107ab88d0e77ad9f7070d0993dacf0b1acbad9d1476b08ec9f9f8a6dc595d89dd34bc47129bd259a8a0a0e5234e0f93c1a2e28dd58480cc27ae274b0bd83eb6b900c02b19267f219b4ba788fd87f78d7a52342fdab48853303e6bf30916218a9d8aa400e496888915b70896e042cf4d274ffcdde140130c845669beb2a34bf3fd174e4310a5190f268242073df7c8f72a9c932e9af42588c97a1a97e3a01148612c39296d024ec2e887e69aa918b080264306b54df3120c0c24b04a851154ae6a71d87ee14f2c50d19ea9963e219e25a1da66f13f60348ec1ccb4d7cc70c87f3127301c8ddf052a320234c0d01f6e47e2b8d00cd9e2a4a2d57ea49dd7ff37bc81f98ab836ea888a4448a017af08bbb99daaca5936c6d0f82fb8a5ce5743fa6e1716b642b08968a970dc51dc641dd9cb40923d53a417797562783fefa270622f57ca019fab2cd67bb2d502c43fe0a577a3b29a8971d8d8dafef9355305d991768a44e24c1da220a31cae94c839f5603d947c505070e9afd3e633869dce728d9482fd1cb32ceefc744a5743ea256c78a13b48ebc2e48e9eeed17db686ef4269cec19303d74ce367fb891830cca7b4ce0f22f797c81310523e3ac6d790feac7b3a15682c65ed14c3d27b6f598a6344d933c1856dadedd47994835146ecccf6a4986a6042098d15b0339796aeda26f6dbb1e635473f2cec1ea68f417d49646450bb6fe717dca20afc1268c7bd2d29e187ddd6a13969a55461b944997bebc4d530e78de202d3d93b7938eb56a1b05d340ae8aa5eed0a01638664698f82b9ed879a699f67f7b690e2bbfa6a8f2ba8174d65e13d757b3d5bc1ca2dd0f85bbc1c37d3a67f5f3b6b70ecb2cfd20c02d92dd4e4ac3227d1f6b2ce30faad15456121877f3d7240c362ec533348749728b9ebde064f47757af247adab142271a25fc2541321b1fb7404f963b03a2a88f6a40ed6dfd410f5b2de8bc546a839f50b49e2d93f6b99d6f87c6e9b9967f5435db7e3cdf9928a12460db5f0115838d52e1c3dbf38c64b0fc87e42f6e3a026d55884e485fddf250d9eecfdb2ae89bdb22e828a384f3cde2f6ea4317bbef72e75dc165224f4870e66ac65dfb40708472912423e8e9ff25faf102aa8c1a54357fe3faa0d630ad2c1f4e342440dba3b05902e7e2115b34c1fda7b7ae9169dc866ae4062d94bdf7d127f74c199459581790f2cf3975ef9e7eac83db217e44c1e76810ffab4d7e1714149a8622251e4d27887ca6a2d2842fbc2f86a92802b77a1c6fee1b97efb52cfcfaf94777a65c895c0b486db3a4dfd6e194915161f2e296de93535d23067cbc6d44c84e5edc24eaf236fdc0c7da05d5a290341d080bc785346cebd454f4316c3e7ea3779560e7f8fab8be12c3a61528c8fa6d562eca2746bbf7ccf4378a660741f26c2bd0ce1d5c51ddd5c47c74e54bf6238d4dbc065be2791fe7ec6475847623475e771b483b9f9be0606cac2cd5f09ef2adc897a9396827790a3858717b25177cd4d0dff226638949edafca0b1fb7543040e6067f44151c1b47a55750cc7a97157199866f7bd2d09e3f7b4c72a073f642a4c16dc95680e59262c46e51f2cc0991431e306899d90a7e26cd4dff5bf7f63541d819dab9ac0292a3817ae3810ed4ab0027c06068fe12149b8cf310954f237c756355a26503324ec5c9e18a03f3ae3847670e7e94c0a5644e1521a140e4b161fb805d2909220ab364909d1524c9f720afa04aeb1a725789c3fdeccce808914ab4d13cc9946f426c435ccfa40b0a9f20aa91d1097c6a6dd51cc81a79bc8126f833bbc20bd1c004e04715b1e972275a5250760a1070df82cad3861af76b3e1492ce2461d4debaf3d1bcdea88bc5fe92c353892898bebdf5795bcd134cfde0d51403b9004e2c28d0dfd23bf829e812072d1f10c23067dff03f047049db449a5c8dffb4b1415eeeb92e60a49d9bbb115a600801bdae39daf276b686ac585118c7fb93eeab4bbdce58ed79c7a37eac8717446a6619f57d690605798693d517420c7b62aeb82a3cef69f71ac821b00866761ac88ff8aefa7d94241eff3fd02882a0311369e5523f7b28b664fa629fb955f94ce81ea57c7731aa875906622145e0f87ec9d7a2016537e245a45beca2f8e4038b912c789953f07a8bd9f601af7aec9f30720c83b3a05afdc13340ce96352ac6ef479198e7f6c4f701a10fefb6be15b78e6f5881d296a54c6d9e277b4b64aabcb709638548cdd873b1e38085beb38ef8ff1a825450de79b4c26d92577a533fd34240d4871eab7d06a6a34eb0de74df35957adc161e13e1fed72c68e5cd5267e1bb051afcece0face1a9b0cd0738c590407299fabf7166053fdaf0ef7287d68949bcb73e0d1ae4718459d43d2c23500b8572b70e65d0a9a844eaad1d66050af577d15e81d33fc0d8da872673bc224fea91bdc35584e2fdf0ff6e98d51319d3214e35044d27f2b4af94f83b1f9bd97af8b3b2502f85e2979c34d08d3e9e330198cf8a58a380b00784b7dd2986b82f11b6178efe7cfde9c853f4055ba8004a32925e797808a187345bf4bd654e10f7be68cc26fa5bba10901775b923f24147fb535672fba439c45ed2e0f6b8bf36354f6f57189462d19b71045b60eb32490c953afa391ec8cd0ba4b4fd18a870b14fb793806fe02e058deaf5e4ebc55372305cf32860c85ed87fd95abd25e465f510c66fab0e067efdba7d4cb8bf9449796711e1c579151386ab40cdaafcac35af508537d9855"]}]}, 0xbfc}], 0x2}, 0x0) 23:31:41 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) 23:31:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x4, 0x4) [ 321.701511][ T1051] usb 5-1: Using ep0 maxpacket: 32 23:31:41 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000004740), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x5421, &(0x7f0000000140)) [ 321.741227][ T20] usb 1-1: new high-speed USB device number 4 using dummy_hcd 23:31:41 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000004740), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc08c5332, &(0x7f0000000000)) [ 321.902019][ T1051] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 321.922527][ T1051] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 321.958103][ T1051] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 322.143373][ T1051] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 322.161297][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 322.171533][ T1051] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 322.192479][ T20] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 322.201218][ T1051] usb 5-1: Product: syz [ 322.211380][ T1051] usb 5-1: Manufacturer: syz [ 322.215995][ T1051] usb 5-1: SerialNumber: syz [ 322.421310][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 322.435060][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 322.452516][ T20] usb 1-1: Product: syz [ 322.461692][ T20] usb 1-1: Manufacturer: syz [ 322.473348][ T20] usb 1-1: SerialNumber: syz [ 322.614492][ T1051] usb 5-1: 0:2 : does not exist [ 322.640448][ T1051] usb 5-1: USB disconnect, device number 12 [ 322.764948][ T20] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 4 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 322.834119][ T20] usb 1-1: USB disconnect, device number 4 [ 322.882974][ T20] usblp0: removed 23:31:43 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x8, &(0x7f00000003c0)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0xa}]}}) [ 323.521160][ T8520] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 323.561162][ T1051] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 323.801592][ T1051] usb 5-1: Using ep0 maxpacket: 32 [ 323.907273][ T8520] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 323.927353][ T8520] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 23:31:43 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:31:43 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000004740), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0xbf}}) [ 324.001189][ T1051] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 324.011722][ T1051] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 324.024976][ T1051] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 324.131692][ T8520] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 324.143149][ T8520] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.168893][ T8520] usb 1-1: Product: syz [ 324.178997][ T8520] usb 1-1: Manufacturer: syz [ 324.192049][ T8520] usb 1-1: SerialNumber: syz [ 324.194735][ T1051] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 324.206240][ T1051] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.214591][ T1051] usb 5-1: Product: syz [ 324.218968][ T1051] usb 5-1: Manufacturer: syz [ 324.226028][ T1051] usb 5-1: SerialNumber: syz 23:31:44 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1}}]}}]}}, 0x0) 23:31:44 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000004740), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc08c5332, &(0x7f0000000000)) 23:31:44 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000004740), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x5421, &(0x7f0000000140)) 23:31:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003e40)={0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000000240)={0x2c8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x39, 0x73, 0x0, 0x1, [@typed={0x8, 0x78, 0x0, 0x0, @u32}, @generic="da3e13cce88e228dc0ae81865a", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}]}, @typed={0xc, 0x0, 0x0, 0x0, @u64=0x8}, @generic="4792a3b8ec1c3dea403c9550c2c87ffa5b93468d863ee933b327c5ddf0c019a60309f15e1873fd8269ae22816b1050f1f01d68a829b2c95af6c430a49f8f6551007a4f34ec3a61bd3904128966b3139f47edbc18e410775a236f9b5cd6269911bbd98544ec8b97d1027067beb677b75f4d314da5dcf25e87f1d48c40518c73ee7203ab15998827570ea86d7678fb3bdfa8c2d2b9b32dd511f6cd3bcdb4e0e9950dedb76e8df3a13945d17523c6b75eb55e0eea376598eba5d5235241cf4c3cbc147d15a1be3a55e4edb6e465bea90fb49d1f1517e76f4c4dc5c76ee277ab7b", @typed={0xb, 0x0, 0x0, 0x0, @str='ns/ipc\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="2cf9765c0dfd09770cff269e76279f40e1376b32574b182fba411e3db72a13ea6cdb6fed26cfd6f9e3c141a5f8250f203efc3b40f0e848a8ec2a829cf1519b75473988069777ad01fd56104a8f7b1d2838322352672b7e62b2b86e2180ef1770be9f2c7978acc8053e15b01aa361540101bf2ef07c05acc7a3461c0dc193904be333cb6fab65beca2bad0919a151b4d3f0b6bd8058e95bf1910548e6520cd65083bca60f8020d85741ef4a6a62dbd3749334f58fe38ba8", @generic="c437350db22a4a8036393d2bfebf5d9785b6276e7bebaea63b116acb472c9623df61da7d28bc4f2e035831c6b4af8b744af3fa67bdda4236ec49eb5f401aae6c70c7d063027ae9e1fa40d6852d3182da30c95ba585bfd00ee305ebf9b352e9776b0f1ef87a8d18f9c0f377ea0c0dce775117fa38eedd78effc697376c0eb42761c106871cf7b657be5dce7968fdcc9f441d160f3658f71c3add4ce030a0bc43521e9086a80c9403bd2e620913fc5cd8bd98bc5f4bb448f00473a0b7026f9ec8bfc6c15"]}, 0x2c8}, {&(0x7f0000000580)={0xbfc, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xbe9, 0x0, 0x0, 0x1, [@typed={0x9e, 0x0, 0x0, 0x0, @binary="e4f1460746dd93245eb1ff952eb36319d0f14a86ada31d110824b60bc910a79091b6a31aab3a020731da42743b701830dab45f812be049bb3c0a9840ba15ae5fb02b8e5ad0e42b0a88725cfbd9ff055a5acec0dfcab91f978a2f8f515e1b0e65003090fd23342f66bdfac1a5c13634a56a8ed422cf7bcecad7585971fbe2b19a574d3e8b192917a5d4d40ce2743f41f6e40ecd1bd5a310bb0a36"}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="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"]}]}, 0xbfc}], 0x2, 0x0, 0x0, 0x8000}, 0x0) [ 324.500670][ T8520] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 5 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 23:31:44 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x41, 0x0) [ 324.573137][ T8520] usb 1-1: USB disconnect, device number 5 23:31:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r1}, 0x38) sendmsg$kcm(r0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001900), &(0x7f00000008c0), 0xffb, r1}, 0x38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x1200000000000000) [ 324.631152][ T1051] usb 5-1: 0:2 : does not exist [ 324.635121][ T8520] usblp0: removed 23:31:44 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000004740), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc0105303, &(0x7f0000000000)={0x1ff}) [ 324.698635][ T1051] usb 5-1: USB disconnect, device number 13 23:31:44 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 23:31:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003e40)={0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000000240)={0x28c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="da3e13cce88e228dc0ae81865a", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4792a3b8ec1c3dea403c9550c2c87ffa5b93468d863ee933b327c5ddf0c019a60309f15e1873fd8269ae22816b1050f1f01d68a829b2c95af6c430a49f8f6551007a4f34ec3a61bd3904128966b3139f47edbc18e410775a236f9b5cd6269911bbd98544ec8b97d1027067beb677b75f4d314da5dcf25e87f1d48c40518c73ee7203ab15998827570ea86d7678fb3bdfa8c2d2b9b32dd511f6cd3bcdb4e0e9950dedb76e8df3a13945d17523c6b75eb55e0eea376598eba5d5235241cf4c3cbc147d15a1be3a55e4edb6e465bea90fb49d1f1517e76f4c4dc5c76ee277ab7b", @typed={0xb, 0x63, 0x0, 0x0, @str='ns/ipc\x00'}, @typed={0x8, 0x65, 0x0, 0x0, @fd}, @generic="2cf9765c0dfd09770cff269e76279f40e1376b32574b182fba411e3db72a13ea6cdb6fed26cfd6f9e3c141a5f8250f203efc3b40f0e848a8ec2a829cf1519b75473988069777ad01fd56104a8f7b1d2838322352672b7e62b2b86e2180ef1770be9f2c7978acc8053e15b01aa361540101bf2ef07c05acc7a3461c0dc193904be333cb6fab65beca2bad0919a151b4d3f0b6bd8058e95bf1910548e6520cd65083bca60f8020d85741ef4a6a62dbd3749334f58fe38ba818", @generic="c437350db22a4a8036393d2bfebf5d9785b6276e7bebaea63b116acb472c9623df61da7d28bc4f2e035831c6b4af8b744af3fa67bdda4236ec49eb5f401aae6c70c7d063027ae9e1fa40d6852d3182da30c95ba585bfd00ee305ebf9b352e9776b0f1ef87a8d18f9c0f377ea0c0dce775117fa38eedd78effc697376c0eb42761c106871cf7b"]}, 0x28c}, {&(0x7f0000000580)={0xc38, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xc25, 0x0, 0x0, 0x1, [@typed={0x79, 0x27, 0x0, 0x0, @binary="e4f1460746dd93245eb1ff952eb36319d0f14a86ada31d110824b60bc910a79091b6a31aab3a020731da42743b701830dab45f812be049bb3c0a9840ba15ae5fb02b8e5ad0e42b0a88725cfbd9ff055a5acec0dfcab91f978a2f8f515e1b0e65003090fd23342f66bdfac1a5c13634a56a8ed422cf"}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="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"]}]}, 0xc38}], 0x2}, 0x0) [ 325.071502][ T8520] usb 1-1: new high-speed USB device number 6 using dummy_hcd 23:31:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect(r0, &(0x7f0000000240)=@tipc=@id, 0x80) 23:31:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x14, r1, 0xd09}, 0x14}}, 0x0) 23:31:45 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f21d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002a0, 0x11, 0x4b29, &(0x7f0000000500)="b9ff0321000d698cb89e14f088a8000f88a800608864638877fbac140057e9", 0x0, 0x67, 0x0, 0x3a00}, 0x28) [ 325.491746][ T8520] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 325.506161][ T8520] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 325.711293][ T8520] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 325.720367][ T8520] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.728996][ T8520] usb 1-1: Product: syz [ 325.733821][ T8520] usb 1-1: Manufacturer: syz [ 325.738442][ T8520] usb 1-1: SerialNumber: syz [ 326.063371][ T8520] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 6 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 326.133470][ T8520] usb 1-1: USB disconnect, device number 6 [ 326.185961][ T8520] usblp0: removed 23:31:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{&(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8046) 23:31:46 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000004740), 0x0) ioctl$HIDIOCGFLAG(0xffffffffffffffff, 0x8004480e, 0x0) 23:31:46 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:31:46 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x8e80, 0x0) 23:31:46 executing program 5: syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x7ee6, &(0x7f0000000040)={0x0, 0xd1d5, 0x0, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 23:31:46 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1}}]}}]}}, 0x0) 23:31:46 executing program 1: timer_create(0x3, &(0x7f0000000640)={0x0, 0x6}, &(0x7f0000000680)) 23:31:46 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0xf0641, 0x0) 23:31:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x5452, &(0x7f0000000280)) 23:31:46 executing program 4: add_key(&(0x7f0000000cc0)='blacklist\x00', &(0x7f0000000d00)={'syz', 0x2}, 0x0, 0x0, 0x0) 23:31:46 executing program 1: r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000000140)) 23:31:46 executing program 5: io_uring_setup(0x227, &(0x7f0000000080)={0x0, 0xb850, 0x8}) 23:31:46 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x10000000) 23:31:46 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40140, 0x0) [ 326.990971][ T8522] usb 1-1: new high-speed USB device number 7 using dummy_hcd 23:31:47 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:31:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) 23:31:47 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000680)) timer_gettime(0x0, &(0x7f00000006c0)) [ 327.398851][ T8522] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 327.409673][ T8522] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 327.611952][ T8522] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 327.630992][ T8522] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.651691][ T8522] usb 1-1: Product: syz [ 327.655957][ T8522] usb 1-1: Manufacturer: syz [ 327.660635][ T8522] usb 1-1: SerialNumber: syz [ 327.944050][ T8522] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 7 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 327.989868][ T8522] usb 1-1: USB disconnect, device number 7 [ 328.023459][ T8522] usblp0: removed 23:31:48 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1}}]}}]}}, 0x0) 23:31:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) 23:31:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x1274, 0x0) 23:31:48 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x3, 0x0) 23:31:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}, 0x0) 23:31:48 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:31:48 executing program 5: getresuid(&(0x7f0000001540), &(0x7f0000001580), 0x0) 23:31:48 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:31:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x800812a0, 0x0) 23:31:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 23:31:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x400812fa, 0x0) [ 328.810934][ T8520] usb 1-1: new high-speed USB device number 8 using dummy_hcd 23:31:48 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000880)=@ll={0x11, 0x7b, 0x0, 0x1, 0x3, 0x6, @broadcast}, 0x80) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000980)={@loopback, @remote}, 0xc) [ 329.181731][ T8520] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 329.196226][ T8520] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 329.378277][ T8520] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 329.395490][ T8520] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.418342][ T8520] usb 1-1: Product: syz [ 329.427236][ T8520] usb 1-1: Manufacturer: syz [ 329.437578][ T8520] usb 1-1: SerialNumber: syz [ 329.702536][ T8520] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 8 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 329.727415][ T8520] usb 1-1: USB disconnect, device number 8 [ 329.746618][ T8520] usblp0: removed 23:31:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0xc01812e6, 0x0) 23:31:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x2, &(0x7f0000000280)) 23:31:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x80, 0x0, 0x40000}}], 0x1, 0x0) 23:31:50 executing program 3: add_key$keyring(&(0x7f0000000dc0), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 23:31:50 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:31:50 executing program 0: syz_open_dev$vcsu(&(0x7f0000000180), 0x89fd, 0x161001) 23:31:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0237f8", 0x34, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_fastopen={0xfe, 0xf, 0xf989, "8f5a000000000000000000"}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 23:31:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0xc0189436, &(0x7f0000000280)) 23:31:50 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) 23:31:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x0) 23:31:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000980)) 23:31:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@local, @broadcast}, 0xc) 23:31:50 executing program 5: syz_io_uring_setup(0x551a, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x14b}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 23:31:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x400c12f5, &(0x7f0000000280)) 23:31:50 executing program 3: io_uring_setup(0x7c4, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x0, 0xffffffff}) 23:31:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fremovexattr(r0, 0x0) 23:31:51 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:31:51 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="5500000018007fd500fe01b2a4a280930a06000000a843080200fe801000080039d9d2f472e078812d000f009b2c136ef75afb83de448daa72540d8102d2c5f18b3a6df96ec9ca3e06c55327c43ab82286ef1f0000", 0x55}], 0x1}, 0x0) 23:31:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) 23:31:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:31:51 executing program 1: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000040)={0x800}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x1ff]}, 0x8}) 23:31:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000180)=[{r2, 0x1}], 0x1, 0x0, &(0x7f0000000200), 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) readv(r0, &(0x7f0000002940)=[{&(0x7f0000000240)=""/101, 0x65}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r3, 0x0) [ 331.382216][T12771] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.4'. 23:31:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 23:31:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="30020000130001000000000000000000ac1414000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300"/90, @ANYRES32=0x0, @ANYBLOB="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"], 0x230}}, 0x0) 23:31:51 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)) 23:31:51 executing program 4: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000140)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)) [ 331.563340][T12782] netlink: 376 bytes leftover after parsing attributes in process `syz-executor.5'. 23:31:51 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) fcntl$lock(r0, 0x0, &(0x7f0000000000)) 23:31:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100001994a234fc296802"], 0x20}}, 0x0) [ 331.837119][T12795] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 331.861517][T12796] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 331.896370][T12777] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:31:52 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:31:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x600, 0x410, 0x118, 0xffffffff, 0x118, 0x0, 0x530, 0x530, 0xffffffff, 0x530, 0x530, 0x5, 0x0, {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@private, @icmp_id, @gre_key}}}, {{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @local}, [], [], 'veth0_vlan\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @private}, [], [], 'wg1\x00', 'vxcan1\x00'}, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, @mcast1, @empty, @mcast2, @dev, @local, @private0, @private0, @empty, @private0, @local, @mcast2, @dev]}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4=@remote}}}, {{@ipv6={@loopback, @empty, [], [], 'geneve0\x00', 'xfrm0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@multicast2, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) 23:31:52 executing program 4: mlock2(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) 23:31:52 executing program 5: mremap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 23:31:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0x0, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1a8, 0xffffffff, 0xffffffff, 0x1a8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8, 0x0, {}, [@common=@unspec=@quota={{0x38}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) [ 332.267323][T12809] x_tables: duplicate underflow at hook 3 23:31:52 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) 23:31:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 23:31:52 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0xf000) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 23:31:52 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) ioctl$BLKIOOPT(r0, 0x1279, 0x0) 23:31:52 executing program 0: pkey_mprotect(&(0x7f00008fc000/0x400000)=nil, 0x400000, 0x0, 0xffffffffffffffff) 23:31:52 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) close(r0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 23:31:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) 23:31:52 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:31:52 executing program 1: getrusage(0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$batadv(&(0x7f0000003d80), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f00000080c0)={0x0, 0x0, &(0x7f0000008080)={&(0x7f0000007e80)={0x14}, 0x14}}, 0x0) 23:31:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@loopback}, 0x0, @in6=@private0}}, 0xe8) 23:31:52 executing program 4: r0 = getpgid(0x0) timer_create(0x0, &(0x7f0000000600)={0x0, 0x24, 0x4, @tid=r0}, &(0x7f0000000640)) 23:31:52 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) close(r0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 23:31:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x18, 0x0, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 23:31:53 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) close(r0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 23:31:53 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x3) 23:31:53 executing program 1: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 23:31:53 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) 23:31:53 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) mremap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 23:31:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) 23:31:53 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:31:53 executing program 0: r0 = epoll_create(0x8) r1 = socket$inet(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 23:31:53 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) close(r0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 23:31:53 executing program 3: shmget(0x1, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 23:31:53 executing program 1: mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) 23:31:53 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xf000) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000000)=0x1, 0x800, 0x0) 23:31:53 executing program 4: io_setup(0x4, &(0x7f00000008c0)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0xfffffffffffffffe}]) 23:31:53 executing program 3: statx(0xffffffffffffffff, 0x0, 0x1000, 0x0, 0x0) 23:31:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0xfffffffffffffffd, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 23:31:53 executing program 0: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 23:31:53 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00003fd000/0xc00000)=nil, &(0x7f00008fd000/0x2000)=nil, &(0x7f0000c5b000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) 23:31:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "40e2c5cc79f17bea", "679e62d4588c2b9a81591b984cb727bf", "45b9da3c", "64fe416d4a54305a"}, 0x28) 23:31:54 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:31:54 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xf000) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil], 0x0, &(0x7f0000000040), 0x0) 23:31:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x20, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASTER={0x4}]}, 0x20}}, 0x0) 23:31:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x20, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 23:31:54 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x9031, 0xffffffffffffffff, 0x0) 23:31:54 executing program 3: mlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) mremap(&(0x7f0000f0f000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000daf000/0x4000)=nil) 23:31:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg$unix(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010142, 0x0) 23:31:54 executing program 5: recvmmsg$unix(0xffffffffffffffff, &(0x7f00000027c0)=[{{&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1, &(0x7f0000000180)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000000200), 0x6e, &(0x7f0000000300)=[{&(0x7f0000000280)=""/122, 0x7a}], 0x1, &(0x7f0000000340)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000400)=""/34, 0x22}], 0x1, &(0x7f0000000480)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xf8}}, {{&(0x7f0000000580), 0x6e, &(0x7f0000000700)=[{&(0x7f0000000600)=""/236, 0xec}], 0x1}}, {{0x0, 0x0, &(0x7f0000000f40)=[{0x0}, {&(0x7f0000000dc0)=""/194, 0xc2}], 0x2}}], 0x5, 0x10000, &(0x7f00000029c0)={0x0, 0x989680}) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000002a80)={{0x2, 0x4e22, @broadcast}, {0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x19}}, 0x10, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x39}}, 'veth0_to_bridge\x00'}) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x4000910) socket$inet_icmp_raw(0x2, 0x3, 0x1) 23:31:54 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 23:31:54 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 23:31:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:31:54 executing program 3: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x1, 0x2) 23:31:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:31:54 executing program 5: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001b40)) 23:31:54 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x3) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000080)=""/69) 23:31:54 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:31:54 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 23:31:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:31:55 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffc000/0x2000)=nil) 23:31:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) 23:31:55 executing program 4: io_setup(0x80000001, &(0x7f0000000040)) 23:31:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') read$FUSE(r0, &(0x7f00000011c0)={0x2020}, 0x2020) 23:31:55 executing program 3: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000001c0)) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x9, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 23:31:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) 23:31:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:31:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x2, 0x4, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_lifetime={0x4, 0x3dfddf9632bc9586}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 23:31:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:31:55 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs$userns(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faeebad004b000ee0f8ac5a22a2f", 0x34}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001d0000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:31:55 executing program 1: socket$key(0xf, 0x3, 0x2) io_setup(0x16da, &(0x7f0000000000)=0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x2}]) 23:31:55 executing program 5: socket$key(0xf, 0x3, 0x2) io_setup(0x16da, &(0x7f0000000000)=0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 23:31:55 executing program 4: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="10", 0x1, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, r0) 23:31:55 executing program 3: mmap$perf(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x0, 0x400a031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x0) 23:31:55 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000180)={'exec ', '}\x00'}, 0x7) 23:31:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593ad66b0d195e51b7a214ec6de52cbb5fc102a2da113ed094a97753bcc1f97c18b16ac4ffb8c8e9df2d3e94cc000435a45066629a2b6271c030bf228a1ea1c7bfb14c521eb5eef5bd", 0xe6}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 336.116960][ T25] audit: type=1400 audit(1632180716.035:3): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name="}" pid=12989 comm="syz-executor.0" [ 336.186062][T13001] ------------[ cut here ]------------ [ 336.193339][T13001] WARNING: CPU: 1 PID: 13001 at arch/x86/entry/vsyscall/vsyscall_64.c:276 emulate_vsyscall+0x317/0xc00 [ 336.220118][T13001] Modules linked in: 23:31:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="17"]}) 23:31:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@private0}, 0x14) [ 336.228414][T13001] CPU: 1 PID: 13001 Comm: syz-executor.4 Not tainted 5.15.0-rc2-syzkaller #0 23:31:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x30397cfbeca4eaa6, &(0x7f0000000080)=[{&(0x7f0000000040)="e011030029000505d25a80648c63940d0524fc60100011400a210000013582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 23:31:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0xffffffffffffff56, &(0x7f0000000000)=[{&(0x7f0000000080)="2e00000038000511d21280648c63940d0124fc602f6e35400c0002000e00036430153e370a00018025641d00d1bd", 0x2e}], 0x1}, 0x0) [ 336.301270][T13001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.340261][T13001] RIP: 0010:emulate_vsyscall+0x317/0xc00 [ 336.363382][T13001] Code: 84 01 00 00 e8 aa a1 75 00 48 c1 eb 0a 31 ff 41 bc 01 00 00 00 f7 d3 83 e3 01 89 de e8 d2 a8 75 00 85 db 74 0f e8 89 a1 75 00 <0f> 0b e9 48 01 00 00 45 31 e4 e8 7a a1 75 00 44 89 e0 48 83 c4 38 [ 336.417617][T13011] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 336.451679][T13012] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 23:31:56 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x500, &(0x7f00000001c0)=[{&(0x7f0000000040)="2e0000002d000519d25a0700000000000200fc60120003400c000200022a020037000000000001802e8e3f00d1bd", 0x2e}], 0x1}, 0x0) [ 336.454902][T13001] RSP: 0000:ffffc9001728fe48 EFLAGS: 00010212 [ 336.483579][T13012] netlink: 182708 bytes leftover after parsing attributes in process `syz-executor.1'. [ 336.519332][T13011] device 0 entered promiscuous mode [ 336.523620][T13001] RAX: 00000000000001dd RBX: 0000000000000001 RCX: ffffc90011f9f000 [ 336.532258][T13015] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 336.554132][T13015] netlink: 182708 bytes leftover after parsing attributes in process `syz-executor.1'. [ 336.559639][T13001] RDX: 0000000000040000 RSI: ffffffff81006a37 RDI: 0000000000000003 [ 336.609198][T13001] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 336.642273][T13001] R10: ffffffff81006a2e R11: 0000000000000000 R12: 0000000000000001 [ 336.660793][T13001] R13: ffffc9001728ffd8 R14: ffffc9001728fff0 R15: 0000000000000000 [ 336.678138][T13001] FS: 00007fac6c5d5700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 336.699079][T13001] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 336.717135][T13001] CR2: 00007f6f0586c000 CR3: 000000007dd2d000 CR4: 00000000001526f0 [ 336.738444][T13001] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 336.756139][T13001] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 336.781060][T13001] Call Trace: [ 336.784372][T13001] do_user_addr_fault+0x8f5/0x11c0 [ 336.789573][T13001] exc_page_fault+0x9e/0x180 [ 336.804407][T13001] ? asm_exc_page_fault+0x8/0x30 [ 336.809795][T13001] asm_exc_page_fault+0x1e/0x30 [ 336.818582][T13001] RIP: 0033:_end+0x6edda000/0x0 [ 336.825498][T13001] Code: Unable to access opcode bytes at RIP 0xffffffffff5fffd6. [ 336.834205][T13001] RSP: 002b:00007fac6c5d5188 EFLAGS: 00010246 [ 336.841521][T13001] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 336.850059][T13001] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 336.859491][T13001] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 336.873323][T13001] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 336.883193][T13001] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000078 [ 336.892170][T13001] Kernel panic - not syncing: panic_on_warn set ... [ 336.898765][T13001] CPU: 1 PID: 13001 Comm: syz-executor.4 Not tainted 5.15.0-rc2-syzkaller #0 [ 336.907538][T13001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.917606][T13001] Call Trace: [ 336.920897][T13001] dump_stack_lvl+0xcd/0x134 [ 336.925564][T13001] panic+0x2b0/0x6dd [ 336.929528][T13001] ? __warn_printk+0xf3/0xf3 [ 336.934157][T13001] ? __warn.cold+0x1a/0x44 [ 336.938594][T13001] ? emulate_vsyscall+0x317/0xc00 [ 336.943638][T13001] __warn.cold+0x35/0x44 [ 336.947896][T13001] ? emulate_vsyscall+0x317/0xc00 [ 336.952963][T13001] report_bug+0x1bd/0x210 [ 336.957371][T13001] handle_bug+0x3c/0x60 [ 336.961577][T13001] exc_invalid_op+0x14/0x40 [ 336.966086][T13001] asm_exc_invalid_op+0x12/0x20 [ 336.970937][T13001] RIP: 0010:emulate_vsyscall+0x317/0xc00 [ 336.976578][T13001] Code: 84 01 00 00 e8 aa a1 75 00 48 c1 eb 0a 31 ff 41 bc 01 00 00 00 f7 d3 83 e3 01 89 de e8 d2 a8 75 00 85 db 74 0f e8 89 a1 75 00 <0f> 0b e9 48 01 00 00 45 31 e4 e8 7a a1 75 00 44 89 e0 48 83 c4 38 [ 336.996191][T13001] RSP: 0000:ffffc9001728fe48 EFLAGS: 00010212 [ 337.002261][T13001] RAX: 00000000000001dd RBX: 0000000000000001 RCX: ffffc90011f9f000 [ 337.010232][T13001] RDX: 0000000000040000 RSI: ffffffff81006a37 RDI: 0000000000000003 [ 337.018202][T13001] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 337.026169][T13001] R10: ffffffff81006a2e R11: 0000000000000000 R12: 0000000000000001 [ 337.034134][T13001] R13: ffffc9001728ffd8 R14: ffffc9001728fff0 R15: 0000000000000000 [ 337.042108][T13001] ? emulate_vsyscall+0x30e/0xc00 [ 337.047151][T13001] ? emulate_vsyscall+0x317/0xc00 [ 337.052195][T13001] ? emulate_vsyscall+0x317/0xc00 [ 337.057238][T13001] do_user_addr_fault+0x8f5/0x11c0 [ 337.062370][T13001] exc_page_fault+0x9e/0x180 [ 337.066967][T13001] ? asm_exc_page_fault+0x8/0x30 [ 337.071913][T13001] asm_exc_page_fault+0x1e/0x30 [ 337.076766][T13001] RIP: 0033:_end+0x6edda000/0x0 [ 337.081625][T13001] Code: Unable to access opcode bytes at RIP 0xffffffffff5fffd6. [ 337.089329][T13001] RSP: 002b:00007fac6c5d5188 EFLAGS: 00010246 [ 337.095394][T13001] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 337.103360][T13001] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 337.111347][T13001] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 337.119321][T13001] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 337.127291][T13001] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000078 [ 337.135745][T13001] Kernel Offset: disabled [ 337.140403][T13001] Rebooting in 86400 seconds..