[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 77.326256][ T31] audit: type=1800 audit(1570588419.375:25): pid=11772 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 77.349013][ T31] audit: type=1800 audit(1570588419.395:26): pid=11772 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 77.382378][ T31] audit: type=1800 audit(1570588419.425:27): pid=11772 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.147' (ECDSA) to the list of known hosts. 2019/10/09 02:33:52 fuzzer started 2019/10/09 02:33:56 dialing manager at 10.128.0.26:43589 2019/10/09 02:33:56 syscalls: 2412 2019/10/09 02:33:56 code coverage: enabled 2019/10/09 02:33:56 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/09 02:33:56 extra coverage: enabled 2019/10/09 02:33:56 setuid sandbox: enabled 2019/10/09 02:33:56 namespace sandbox: enabled 2019/10/09 02:33:56 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/09 02:33:56 fault injection: enabled 2019/10/09 02:33:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/09 02:33:56 net packet injection: enabled 2019/10/09 02:33:56 net device setup: enabled 2019/10/09 02:33:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 02:37:32 executing program 0: syzkaller login: [ 310.795772][T11936] IPVS: ftp: loaded support on port[0] = 21 [ 310.930338][T11936] chnl_net:caif_netlink_parms(): no params data found [ 310.983515][T11936] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.990694][T11936] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.999286][T11936] device bridge_slave_0 entered promiscuous mode [ 311.008753][T11936] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.015983][T11936] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.024541][T11936] device bridge_slave_1 entered promiscuous mode [ 311.054787][T11936] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 311.067058][T11936] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 311.097585][T11936] team0: Port device team_slave_0 added [ 311.106542][T11936] team0: Port device team_slave_1 added [ 311.276359][T11936] device hsr_slave_0 entered promiscuous mode [ 311.422779][T11936] device hsr_slave_1 entered promiscuous mode [ 311.651551][T11936] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.658795][T11936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.666557][T11936] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.673756][T11936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.748531][T11936] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.767669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.778868][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.789052][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.805256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 311.823890][T11936] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.840544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.849772][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.857020][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.908836][T11936] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 311.919270][T11936] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 311.938653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.947893][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.955145][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.965344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.975209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.984593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.994006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.028156][T11936] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.044747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.053578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:37:34 executing program 0: 02:37:34 executing program 0: 02:37:34 executing program 0: 02:37:34 executing program 0: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r2) getgroups(0x4, &(0x7f0000000140)=[0x0, r0, r2, 0x0]) getgid() setgroups(0x31dbe445, &(0x7f00000002c0)) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60020000) [ 312.453003][T11952] IPVS: ftp: loaded support on port[0] = 21 02:37:35 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="257d502bdc521bbd1fe6df78324c769548dd77465aaca533ec1fe240b7c687142f3b74252896dda21a39f37bdfda9e54b92f00e43458447e829f9744a3d008675b38c8d76addc051d5004162746fe9eb298620ba1ec1b6fad5761031dca0fa6634b0abf7c8e5edb4c1687bd4c06531566b2a25ef3be08ff71b3f4e017ba511cbfd183f", @ANYRES64=r2, @ANYRES32=r0], 0x3ce) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) faccessat(r2, &(0x7f0000000000)='./file1\x00', 0x80, 0x200) splice(r0, 0x0, r4, 0x0, 0x1ffffd, 0x0) 02:37:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f0000000180)={'#! ', './file0/file0', [{0x20, 'mime_type'}, {}], 0xa, "bae40e8e543d4ce454772801d26898e1b30ba0cf473ab840c695f81d4a910174f5c0311a50"}, 0x41) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000040)={0x0, 0x8, 0x1, 0x7, 0x360}) sendmmsg$inet(r0, &(0x7f0000008480)=[{{&(0x7f0000000100)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000001340)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000bfe3ffd75cac87c3c62caf47453c0000307cb470da3fce3b4e7a6d91b52fc98c00"], 0x1}}], 0x2, 0x0) 02:37:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$kcm(0x10, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r3 = inotify_init1(0x0) fcntl$setstatus(r3, 0x4, 0x2000) r4 = gettid() fcntl$setown(r3, 0x8, r4) syz_open_procfs(r4, &(0x7f00000000c0)='oom_adj\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r6, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$sock_attach_bpf(r5, 0x10e, 0xc, &(0x7f00000001c0)=r7, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 02:37:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000140)=0x1e) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0x8, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffc4e, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1000000000000367, &(0x7f0000000200)=""/20, 0x258}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r2, 0x0) 02:37:36 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000040)="443289980ee50b6d", &(0x7f0000000080)=""/46}, 0x20) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x10001, 0x403100) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000140)=0x2) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000180)=0x6, 0x4) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x4040, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x7) msgget(0x1, 0x400) r3 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x3f, 0x10401) getsockopt$inet6_dccp_int(r3, 0x21, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) fsetxattr$security_smack_entry(r3, &(0x7f00000002c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='trusted@[-eth1\'3*#[\x00', 0x14, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x80000, 0x0) ioctl$KDADDIO(r4, 0x4b34, 0x4) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x498ac0d0a40bc9cf, 0x0) clone3(&(0x7f0000000600)={0x400000, &(0x7f00000003c0)=0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000440), 0x7, 0x0, &(0x7f0000000480)=""/200, 0xc8, &(0x7f0000000580)=""/106}, 0x40) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) r7 = gettid() r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer\x00', 0x7703620448973d3e, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={r7, r8, 0x0, 0x11, &(0x7f0000000680)='}cpusetem1/$-em1\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000700)={0xffffffffffffffff}) bind$rxrpc(r9, &(0x7f0000000740)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/autofs\x00', 0x40001, 0x0) ioctl$void(r10, 0x5450) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000007c0)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000840), &(0x7f0000000880)=0x4) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000a40)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r11, 0x8936, &(0x7f0000000a80)={@mcast2, 0x24, r12}) r13 = syz_open_dev$cec(&(0x7f0000000ac0)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000b00)={0x0, 0x6, 0x1, [0x1]}, &(0x7f0000000b40)=0xa) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r13, 0x84, 0xa, &(0x7f0000000b80)={0xff, 0x1f, 0x400f, 0x0, 0x2d1b3bf2, 0x1, 0x9, 0x5, r14}, 0x20) [ 314.372585][T11970] IPVS: ftp: loaded support on port[0] = 21 [ 314.682787][T11970] chnl_net:caif_netlink_parms(): no params data found [ 314.773783][T11970] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.781192][T11970] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.789758][T11970] device bridge_slave_0 entered promiscuous mode [ 314.842887][T11970] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.850067][T11970] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.858896][T11970] device bridge_slave_1 entered promiscuous mode [ 314.926450][T11970] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.945468][T11970] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.994667][T11970] team0: Port device team_slave_0 added [ 315.003774][T11970] team0: Port device team_slave_1 added [ 315.086227][T11970] device hsr_slave_0 entered promiscuous mode [ 315.132393][T11970] device hsr_slave_1 entered promiscuous mode [ 315.181829][T11970] debugfs: Directory 'hsr0' with parent '/' already present! [ 315.234048][T11970] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.241245][T11970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.249015][T11970] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.256217][T11970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.405883][T11970] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.425167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.436128][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.444905][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.455044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 315.474834][T11970] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.490528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.499729][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.506987][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.560999][T11970] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 315.571879][T11970] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.590417][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.599737][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.607001][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.617118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.627100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.636422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.645824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.656632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.665268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.705640][T11970] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.914718][T11977] Unknown ioctl 35126 [ 315.993343][T11977] Unknown ioctl 35126 02:37:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x6, [{0x4}, {0x800, 0x4}, {0x5, 0x9}, {0x1, 0xfc000000}, {0x100, 0x2d71}, {0x7723a594, 0x89}]}}) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c6530207465616d5f736c6176655f3000207465616d5f736c6176655f30000a0231247d46d088ad2c144bf206c8bf3c45d401951a5fbd8d9ad62697b4aee43fbc8c83558328b1700d7fa55efdea05016f31a21f05af783c73"], 0x60) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$addseals(r2, 0x409, 0x1) 02:37:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000100)={0x1f, {0x5, 0xa5, 0x0, 0x54, 0x6b, 0x80}, 0xbd}, 0xa) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000040)={0x2, 0x10001, 0x8, 0x56}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="1120002ca692c6d14f3b99aa8d02b68b98a1ac30175fa939c132b7f3584c0669d03407a0d07447170fd404271600"/55], &(0x7f00000000c0)=0x8) [ 316.368426][T11985] IPVS: ftp: loaded support on port[0] = 21 [ 317.158070][T11986] IPVS: ftp: loaded support on port[0] = 21 02:37:40 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x1d, @empty, 0x4e21, 0x2, 'nq\x00', 0x14, 0x0, 0x74}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x1}, 0x68) [ 318.183343][T11993] IPVS: ftp: loaded support on port[0] = 21 [ 319.018685][T11993] IPVS: ftp: loaded support on port[0] = 21 02:37:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400140, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x220000, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000001440)={0x9, 0x108, 0xfa00, {r3, 0xd0, "4d8837", "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"}}, 0x110) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000}) r6 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r6, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000280)={0x0}) r8 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r8, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x8100, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r8, 0xc00c642e, &(0x7f0000000240)={r7, 0xc0000, r10}) r11 = accept$alg(r0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @initdev, @initdev}, &(0x7f0000000140)=0xc) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)=r12) sendmsg$alg(r11, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r11, &(0x7f0000008cc0)=[{{0x0, 0x0, &(0x7f0000003a40)}}], 0x1, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x89e1, &(0x7f00000001c0)) 02:37:41 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x4, 0x0, 0xb60}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x222001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x82080, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f0000000140)=0x2) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 02:37:41 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x237, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) set_robust_list(&(0x7f0000000100)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x81, &(0x7f00000000c0)={&(0x7f0000000080)}}, 0x18) [ 319.804261][ T17] usb 1-1: new high-speed USB device number 2 using dummy_hcd 02:37:42 executing program 1: clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_names\x00') exit(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000001c0)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000340)='net/wireless\x00') sendfile(r3, r0, 0x0, 0x1f7) 02:37:42 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f00000015c0)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2c9, 0x2}}}], 0x28}}], 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000040)=0x2, 0x4) [ 320.051942][ T17] usb 1-1: Using ep0 maxpacket: 8 02:37:42 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f00000015c0)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2c9, 0x2}}}], 0x28}}], 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000040)=0x2, 0x4) [ 320.175481][ T17] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 02:37:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)="23000000210081ae00060c00f20e000002000000000000088001006fabeb264e7d06a4", 0x23}], 0x29d}, 0x0) 02:37:42 executing program 1: rseq(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3}, 0xffffffffffffff4a, 0x0, 0x0) clone3(&(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x6, 0x4) [ 320.342086][ T17] usb 1-1: New USB device found, idVendor=05ac, idProduct=0237, bcdDevice= 0.40 [ 320.351255][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.359604][ T17] usb 1-1: Product: syz [ 320.363874][ T17] usb 1-1: Manufacturer: syz [ 320.368502][ T17] usb 1-1: SerialNumber: syz [ 320.456607][ T17] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input5 [ 320.655597][T11996] usb 1-1: USB disconnect, device number 2 02:37:42 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socket$kcm(0x29, 0x31ed51d2564f766f, 0x0) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000100)) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, 0x0) keyctl$get_persistent(0x9, r3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, 0x0) keyctl$get_persistent(0x9, r4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r6, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r6, 0x40045569, 0xb) keyctl$get_persistent(0x9, r5, 0x0) setresuid(r3, r4, r5) get_robust_list(0x0, &(0x7f0000000180)=&(0x7f0000000140)={&(0x7f0000000080)}, &(0x7f0000000200)=0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, &(0x7f00000000c0), 0xeefffdef) 02:37:42 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) r2 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000180)={0x9, 0x6, 0x1, "2b8ea15c10c90122b8d141f94f2e8bbe336d2b0c10214864bc6edce54cc23532", 0x52424752}) pread64(r0, &(0x7f00000001c0)=""/227, 0xe3, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000380)={0x1, 0x0, {0x6, 0xe36c, 0xff, 0x800}}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0x1, 0x3b3, 0x8}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000440)={r3, 0x5}, 0x8) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000480)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) recvfrom$inet6(r0, &(0x7f00000004c0)=""/39, 0x27, 0x10040, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000580)={0x1, 0x2db4e0065f56dd7a, 0x1000, 0x14, &(0x7f0000000500)="1a9e75ab6e6fdf4c30f27f671b80193909a33c2b", 0x9, 0x0, &(0x7f0000000540)="ed915b54d00c05a42c"}) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000600)={0x7ff, "e126a38a2ca85b515ea5c249216a4cbff85ed5ccad5b324fb20be47056229a31", 0x7, 0x3}) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000640)) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000680)=0xff, 0x4) r6 = syz_open_dev$admmidi(&(0x7f00000006c0)='/dev/admmidi#\x00', 0xe9b2, 0x210000) setsockopt$inet6_IPV6_PKTINFO(r6, 0x29, 0x32, &(0x7f0000000700)={@mcast1, r1}, 0x14) setsockopt$inet_udp_int(r6, 0x11, 0x1, &(0x7f0000000740)=0x1, 0x4) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x50, r0, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) fchmod(r7, 0x20) r8 = socket$isdn(0x22, 0x3, 0x23) shutdown(r8, 0x0) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dsp\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f00000007c0)={r3, 0xb4, "8be11f98c130a4fa40eba485bde6207a5cdab490a30c7cc8225c646111676a6503aee225af16d2e536b556754303d71c713abce6d8b9bd30f28558e54a627e1988092ebb22f3e364e8bd1594ea1cb8449039be835b66030f6a55016bf8daae44bb885bca509304a61dbeac0558a3b15fb4d5506ea1d80e18bb38969253fac0490354cc842f006e053d30d5d2933216a569c1a91966a12c4e21467c2e5d748cdb2125acde49447d9871377ef73e8fa124721e55a6"}, &(0x7f0000000880)=0xbc) ioctl$VIDIOC_G_EDID(r6, 0xc0285628, &(0x7f0000000900)={0x0, 0x7fffffff, 0x7, [], &(0x7f00000008c0)=0x4}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000940)={0x1, [0x0]}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xc0406618, &(0x7f0000000980)={{0x3, 0x0, @reserved="5e9304db60ea8cf9fe5db98aa725512d2741c389f0da74bcc730e2b3dc237972"}}) r10 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/uhid\x00', 0x802, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000a40)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000009c0)="e92a13f30a4a9fe50acb8800936f0045ae552e5ea602f40c851b19d620293874ea8e2cfb2e", 0x25, r10}, 0x68) [ 321.112736][ C1] hrtimer: interrupt took 81016 ns [ 321.209732][T12042] IPVS: ftp: loaded support on port[0] = 21 [ 321.365505][T12042] chnl_net:caif_netlink_parms(): no params data found [ 321.431977][T11996] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 321.446539][T12042] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.454279][T12042] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.462920][T12042] device bridge_slave_0 entered promiscuous mode [ 321.483771][T12042] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.491002][T12042] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.499587][T12042] device bridge_slave_1 entered promiscuous mode [ 321.542703][T12042] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.561940][T12042] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.600281][T12042] team0: Port device team_slave_0 added [ 321.609796][T12042] team0: Port device team_slave_1 added 02:37:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000300)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00', r1}, 0x10) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00', 0x0, r2) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x66}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) [ 321.673122][T11996] usb 1-1: Using ep0 maxpacket: 8 [ 321.686204][T12042] device hsr_slave_0 entered promiscuous mode [ 321.723083][T12042] device hsr_slave_1 entered promiscuous mode [ 321.762050][T12042] debugfs: Directory 'hsr0' with parent '/' already present! [ 321.793839][T11996] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 321.833452][T12042] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.840647][T12042] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.848414][T12042] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.855618][T12042] bridge0: port 1(bridge_slave_0) entered forwarding state 02:37:44 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000080)={0x0, 0xffffffffffffffaf, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="d854a3e9e2ef4df36303a9ce2ae7aa714f5564851d4682669b2a4823c01a1d0f340fe33b98cbd64e226ca24fee4d4465d426059f74b72485efb88e1404383bc99eeadb485af0ed31699853d0544d63609a47c0e430934ba3666c57aecc4a36c12b1b7a1c90589a6c992a9656cdc7a37d96ea33a7ec9b05e88d11e8175ef3b817e76b6b311736828c066e4d46f3555a3d19410abcff62bed8920429914887b29a6d6deeea5f961f389ed4e660c39154162e5cb24f7519d4edb74a60651e8e745b294492383108b138912bf444"], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x5, 0x1) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r3 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="01"], 0x1) ftruncate(r3, 0x10099b7) r4 = inotify_init1(0x0) fcntl$setstatus(r4, 0x4, 0x2000) r5 = gettid() fcntl$setown(r4, 0x8, r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, 0x0) keyctl$get_persistent(0x9, r6, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000140)={0x4d30, 0x3ff, r5, 0x0, r6, 0x0, 0x4868, 0x15}) sendfile(r0, r3, 0x0, 0x88000fc000000) [ 321.983074][T11996] usb 1-1: New USB device found, idVendor=05ac, idProduct=0237, bcdDevice= 0.40 [ 321.992478][T11996] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 322.000704][T11996] usb 1-1: Product: syz [ 322.005068][T11996] usb 1-1: Manufacturer: syz [ 322.009709][T11996] usb 1-1: SerialNumber: syz [ 322.039511][T12053] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 322.094656][T12042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.097313][T11996] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input6 [ 322.111355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.128603][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.137256][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.150390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.214411][T12042] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.246307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.255871][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.263139][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.300554][T11996] usb 1-1: USB disconnect, device number 3 [ 322.338045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.347524][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.354796][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.365877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.375531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.384894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.404758][T12042] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.417420][T12042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.483444][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.492586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.501598][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.520899][T12042] 8021q: adding VLAN 0 to HW filter on device batadv0 02:37:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x4, @local, 0x7f}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e23, 0x6, @mcast1, 0x8000}, @in6={0xa, 0x4e22, 0x8000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, @in={0x2, 0x4e22, @rand_addr=0x4}, @in6={0xa, 0x4e22, 0x3, @remote, 0x9}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e21, @multicast1}], 0xb0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x6) read(r1, 0x0, 0x23020000) 02:37:44 executing program 0: unshare(0x20000) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000240)='./file1\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000140)) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') unlink(&(0x7f0000000300)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000180)={0x0, 0x5000, 0x0, 0x0, 0x10}) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/44, 0x2c) 02:37:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x458802, 0x2) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c0002000000000000000000001f000000fcffffffffffffff000000"], 0x3}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0xe03f0300, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:37:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080)=0x5, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000000)=0x2, 0xff09) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x0) 02:37:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) recvfrom$rxrpc(r1, &(0x7f00000000c0)=""/229, 0xe5, 0x40022002, &(0x7f0000000040)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e21, 0xfffffff9, @mcast2, 0x3234dcba}}, 0x24) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000240)=""/198, 0x1ff}) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000000144030503000000000038000000000000000000000000002000"/56], 0x38) 02:37:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0xfffff001}, 0x98) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000000)=@buf={0x9d, &(0x7f0000000140)="b8bae3f7f7f58c9e87bd0624e3b6538c3b80b1913bb0c79e86cb61bbba4428e27c8488b0d11971bd962ca7675b8360b3cc854365dc59d7751933b13a76aff52a7c7f0c5b667db23c0eb67ecc9fb9df084e66a8cfe3add47e7fb6899f4c9531aaaab20a6bce98c200fc841f7af70c68dcd782725c65b4bc32f8d4635011f712e319ae03afc3f00383748cd63b9c6aba0e89f85ae497a80e22c3535e0732"}) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 02:37:45 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r2 = accept4$unix(r1, 0x0, &(0x7f0000000040), 0xc0800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'team0\x00', 0x0}) r4 = socket(0x0, 0x1, 0x0) ioctl(r4, 0x8918, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000480)={0x0, @local, @multicast2}, &(0x7f00000004c0)=0xc) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000500)={r5, 0x1, 0x6, @dev}, 0x10) r6 = socket(0x0, 0x1, 0x0) ioctl(r6, 0x8918, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000480)={0x0, @local, @multicast2}, &(0x7f00000004c0)=0xc) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000500)={r7, 0x1, 0x6, @dev}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000880)=0xe8) r9 = socket(0x0, 0x1, 0x0) ioctl(r9, 0x8918, 0x0) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000480)={0x0, @local, @multicast2}, &(0x7f00000004c0)=0xc) r11 = socket(0x0, 0x1, 0x0) ioctl(r11, 0x8918, 0x0) getsockopt$inet_pktinfo(r11, 0x0, 0x8, &(0x7f0000000480)={0x0, @local, @multicast2}, &(0x7f00000004c0)=0xc) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000500)={r12, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000500)={r12, 0x1, 0x6, @dev}, 0x10) sendmmsg$inet(r2, &(0x7f0000002380)=[{{&(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x4}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000200)="5bd4fb29155db2ce6d8073901fe97bfe9c2e6ff97b9027f0e2bc4d07a2489484746e20253ff128bde445302eac8dcd2f393667336ea43f8d9696c01e621503e1fc7984eee43e36e4de69fa9f373bfecee04f", 0x52}, {&(0x7f0000000280)="3c49ee316adbcbf8dd900317a4cd24a5fab038fc11291c0dfd07989db7cfa01b005661a2016958a85e3ff2506af0fe578dd789440c0cf4f527422e67b01c051706840dd99c607edefee77e326811e9c56d8b3df148c0460d12ccce7e5ffcf35a49571652f3c6aaeffd99be39db3a0980e0516933c93872228f92e852a697c8819722496635474954d36b66886311d045263451d1ce51e7", 0x97}, {&(0x7f0000000340)="0a766696bfde1992b3b6bbc42b9a32d4075521fb3599942dc37dd938453280622ff66a3a90bc8a9bb55fa8d47458bfe984b156e2c054a5035470f040cd9c407b854b5c7fabda22f1fc426c21338c37fed3bf957bc785b114e59f4a73ab5ace0bd2157126c6bc04c0a3eacda35a7712de6ea110f661cb27a9276f1ea9535c0ef456d93a800975545d21124b5f4a73851168f063bbdf726ee1c1741cca7456a89a8088bd3410b85bc90cb460ef9c5232c9b5f0911a3ac4bdd6c14967f54d", 0xbd}, {&(0x7f0000000400)="a846f7fe11106398932d07a756866c25f8031c58892a24ada99a4148367a8c54a0e1414c166d2e0972ae2ff6a2242fd60a0b6952f412160b660ab97423af26ef9db82bf74edd415ca5f1ce1c14344c5200be85bb28a7cc1420e40da176e04c53df75d7e600e647d8225b4d5540ca791fc9f5a523cb4f6d675e66c041060061962cd7efc8f11427d9bde63906b5328fdc485b05bc588a62e103a75c0c1149ee19c8fa9979903247117689500cf71d772167a6109a3c236fd32d235d5ec243f3107a9d100971f2f2178ce3bd264c9cf19368c5f960bffb9d12416742", 0xdb}, {&(0x7f0000000500)="41b44a9e58972a84b1fc7757343a2d895a8996fa0cac184fef3fa776af0026d75001aa045186b1760eac082c2432ee2a7ca5f24d141ca40bc09c94a55724b5548d04c3afd2bd738a80864fab0399f194ba7ea50ad13fa3a345b84e7eba24ecc9665e3dba286e6afa9724e4026a37522196a42106ca15bdbc697f4eedb2152a27011bd160bb791572ffe26714abb791747a0a8dbaafe167e037b10cec94c077cf5c62716f8c6ea56272b6cd94ae0a95da6bc81e8fe9bf0d184878aa8c37203307f09a52aef1c49b711d1598bf6c88a7441df66eeaf6ce1325", 0xd8}], 0x5, &(0x7f00000008c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @rand_addr=0x7ff}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @initdev={0xac, 0x1e, 0x1, 0x0}, @local}}}, @ip_retopts={{0xb8, 0x0, 0x7, {[@end, @rr={0x7, 0x1b, 0x25, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @local, @local, @multicast2, @loopback]}, @rr={0x7, 0x1f, 0x1, [@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @multicast1, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x1b, 0x53, [@local, @dev={0xac, 0x14, 0x14, 0x12}, @multicast1, @rand_addr=0x7, @rand_addr=0x8000, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @generic={0x83, 0xa, "200ca28fb8a4dbe7"}, @cipso={0x86, 0x20, 0x0, [{0x1, 0x2}, {0x3, 0xd, "83a04afa10172a96b435bc"}, {0x4, 0x9, "c69794b7832ebf"}, {0x0, 0x2}]}, @ssrr={0x89, 0xf, 0x0, [@local, @empty, @multicast2]}, @end, @lsrr={0x83, 0x17, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @rand_addr=0x5, @local, @broadcast]}, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @loopback, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @rand_addr=0x8, @empty}}}], 0x150}}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000a40)="97c07f519f170944e4e36388", 0xc}, {&(0x7f0000000a80)="8f366f5a60a51a1bd90e34ef11608b27874d081e350f61f89f58fdb13d7491622d07d316bd6b6c3a9d4ab943a20ef8504a764e06a08482f4cd98f215eb9a28fc2e0ad2113fbcb638f920dd6f519ee1444bd9f720df6bfc088800e877d1dec66ffaf220bc1c4599a8535b1ba9329c0b0fe16e1176fc33aeb542631a224a8811fa48915033dc57d9bc533842664a9dbf9fcd", 0x91}, {&(0x7f0000000b40)="d4209c1045d6644dccf2d4c613b749f8896a31502a746fe0ae33745e2dba2074d6e3dbd0930151c484e21ccc8190dda4", 0x30}, {&(0x7f0000000b80)="05a8cce78860eb6cb25b987019f666f45c9b06b7e134b27052a756e2e3c5ea8d746b64b2f3d1681147353e61b67c63115af801bbdd4dd2aac9a76a7a136d7ef16c250c4a5955e90691611740727122dcf8347e6876b2f3def3404b18cdc94264937dbb0c613544bc34b80651f31cc88d580ee8e1146292f90f902b0c688ba452ed2d9a6b808f6da908f522eab03e8da129b0bb33e7f361a9f1476ca3a0d40848754c0e2d52b2c43c", 0xa8}, {&(0x7f0000000c40)="a88b2b756182a46e4959c111609a17f93305f2a7135996ecf6c358bc1027e82255dad36f76856d87dc9b576970dc", 0x2e}, {&(0x7f0000000c80)="1c42435d840c98f800ca401f5c2092b9559c4f0e47d1a1240c50b608575963b443568f1dedacacc84614b4c663de151cda3dac499cedab0c3cb61a540158e13f28a0e7c133e293d80358fb632fca42815d6d861c884140266279ad079f86ff61cf00ebebe85a73163259450f8d6922ccca634ff575357cb9151085c1e4c0b7294fa1b437adee76e0979b12becd05ed77e3799008134f3ba910a1767b58a25fa8e556c1b7b2a2250054bfe8bc05a751ab5e07a3ad97d210fdf4aeaaff383f647c4b5559a97a38e4ab45487e8930", 0xcd}, {&(0x7f0000000d80)="d9af3500e7cd49bf6bc744266955f34565f697affecc5db2ec67b962aa106600d389759ce0f18801e25d81b93e31ba3495968aa86fa54af72e3938adbcb5c4a2ad873f4be684f50fcadf90b01a4f404ed59b36f762a2ed4b57a95bc6eac56bdab07605445f51c7cf12ce25ae0ef52f48f83116699cd4301256da76b9223aa81214483cf8060946e1a4f62d", 0x8b}, {&(0x7f0000000e40)="143b0bc89ed747fdb021d496ee0b355aa77438b2dcbc7ee9ac389b157511901d47c657bb0b559d411c041a017c381c7c31d120b69511d3b4a558144a0b656523e8d03cce07057477022f7a78b2beb19603162549671cb0b35e034d276ab2646f216519dcf910d2a41d6953deb53b614f80d7ee6d3251def8a15b5d382772c97c571e541c13c87ea3daaaf4af8478df70a6e6622e84f0bde6ad72157f60c8f2d61dce8c78dc62c97a5d089150068aae611c6a732337b4582bd932ea90e22af528596477b5d0b598f5b248c28e1cdfd049f7cb7a4afcb89cd0ec460d6909f5dde4f970cd58895e", 0xe6}], 0x8, &(0x7f0000000fc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7fffffff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffff}}], 0x30}}, {{&(0x7f0000001040)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000002240)=[{&(0x7f0000001080)="c1059e0147abe5168ae2099f6ad75ad7e5a9e822bd718b9e4664980eeacac8cfc9692bb1f24c4fdcd9efa63922030305a742494d58bb34567d90febc59710877c9f3668ca8b110ad3a2fa8a5463dc3eb9046b49e64a827805244b0f8d21711344f7723c9915c9236f71c863cebc868d26f454e5e327ad89f99fc1879d079a2a5df3f55d939f76ff6f478b6f33a98e4252718b94cea4c6b2bdc1a3e198c3d23e53693e3e70231", 0xa6}, {&(0x7f0000001140)="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", 0x1000}, {&(0x7f0000002140)="1df35d0d7156d49c7e0ccf6543f36646d01a79790b63a3497633ce7d6dcedc411866ee48db0b894556fe8b90803fbbe772120d583cf513fb62ef9fd2651bb686d7094b78ab8921224ffee09718e130ffee80d993ae4280415a7bb8050db42f1ccab01cdd793386735b90d90002f9ef6a565e1eeb607ebaa521785f0cc782f0013d72eb736acf9f7cd24cc539ce2f48f3490c6450fe8586d82fd7f129b642f90171988292f27a8a0490dd0d4d7197796ee6d883f0b3c2d98b41d13c1fae66d2a1c5b4ede0a3972236fb252a42ad6353a07abfdca225948fd9b0a99f001878f49e3aef115cab244a63e113dcd159d8e50bc6f4bfb9a1120c", 0xf7}], 0x3, &(0x7f0000002280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @local, @broadcast}}}, @ip_retopts={{0x40, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x5, 0x0, 0x9, [{[], 0xfd}, {[@loopback], 0x80000000}, {[], 0x8}, {[], 0x3}]}, @ssrr={0x89, 0x17, 0x1, [@broadcast, @multicast2, @dev={0xac, 0x14, 0x14, 0x12}, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}, @ip_retopts={{0x6c, 0x0, 0x7, {[@cipso={0x86, 0x5a, 0x101, [{0x6, 0x11, "24737f08e900133a497f8e832305b9"}, {0x5, 0x11, "3b6243a2bad6124f5eab00deb1ad9d"}, {0x2, 0x12, "67b861e3d167cf97fed483322e493a91"}, {0x6, 0xf, "917791d5d3492a812447af39c8"}, {0x7, 0x8, "2c2546635180"}, {0x0, 0x3, 'a'}, {0x0, 0x6, "25f5e51b"}]}]}}}], 0xd0}}], 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002800)={r0, 0xffffffffffffff6a, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x272) 02:37:45 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f0000000040)={r9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={r9, 0x100, &(0x7f00000004c0)=[@in6={0xa, 0x4e22, 0x80000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x79a96d80}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e22, 0x20, @rand_addr="0c0000000000000000000200", 0x6}, @in6={0xa, 0x4e22, 0x41f, @mcast2, 0xe9e0}, @in6={0xa, 0x4e23, 0x1f, @remote, 0x400}, @in6={0xa, 0x4e21, 0xa3e2, @empty, 0x1}, @in6={0xa, 0x4e23, 0x2, @local, 0x7}, @in6={0xa, 0x4e22, 0x3, @loopback, 0x7fff}, @in6={0xa, 0x4e22, 0x100, @empty}, @in={0x2, 0x4, @multicast2}]}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r10, 0x8000}, 0x4e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r11 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x20) r12 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r12, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r12, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r13 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r13, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$CAPI_SET_FLAGS(r13, 0x80044324, &(0x7f0000000140)=0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r11, 0x200004) sendfile(r0, r11, 0x0, 0x80001d00c0d0) 02:37:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000001c0)={'veth1_to_team\x00', {0x2, 0x4e24, @multicast1}}) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000280)={{0x3, 0x3, 0x1000, 0x0, 0xd6}, 0x3, 0x4, 0xfffffffffffff694}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x98141, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) write$binfmt_elf32(r3, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x7, 0x8, 0xff, 0x15, 0x2, 0x3e, 0x6, 0x142, 0x38, 0x8b, 0x1, 0x7a72, 0x20, 0x1, 0x1, 0x80, 0xa058}, [{0x60000003, 0x6, 0xfffff000, 0x9, 0x4, 0x81, 0x8, 0x6}, {0x6474e551, 0x200, 0x0, 0x1f, 0x3, 0x963, 0xfffffff9, 0x3}], "f3a43964706de08fdd5e72211392272da9c280f84d2ecc2e1d433cddf24aebda39997b9ea1f243c8d3f410f73f73ebb3e74b42b321d391f4c2f23b77217d4594da76b64f3381e509fa529b743932af741bf8b2c64a29c294d18d64aef8349a9f881c7208b1954f3ff60d6280e555", [[], [], [], [], [], [], [], []]}, 0x8e6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="cc0000001b00030007000000c66d572d264dbed25225000000000000e0000001000000000000a7c56519f705fa235b00000008190094ec29b485a38a13313050c39d032af07c9ef2ae8524b6eaa72ed75e1b6f53a5da367b260fae6333a0000000000000000000000000000090b24bb410099dec7e89dbe7ceeea2e39454dd70766ddea962b332fbdab8418817c6d34e19e698dbe3dc6fb1fbbd293dc56bb90945d080bb45f69aba9278f97986af72b7dd5c4fd5241b0379c77cfa327dcc9b987781b0ae496036811427ddf0a593226b0cee21651d7eea22e639", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0010000200000000000000"], 0xcc}}, 0x0) 02:37:45 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r2 = accept4$unix(r1, 0x0, &(0x7f0000000040), 0xc0800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'team0\x00', 0x0}) r4 = socket(0x0, 0x1, 0x0) ioctl(r4, 0x8918, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000480)={0x0, @local, @multicast2}, &(0x7f00000004c0)=0xc) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000500)={r5, 0x1, 0x6, @dev}, 0x10) r6 = socket(0x0, 0x1, 0x0) ioctl(r6, 0x8918, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000480)={0x0, @local, @multicast2}, &(0x7f00000004c0)=0xc) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000500)={r7, 0x1, 0x6, @dev}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000880)=0xe8) r9 = socket(0x0, 0x1, 0x0) ioctl(r9, 0x8918, 0x0) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000480)={0x0, @local, @multicast2}, &(0x7f00000004c0)=0xc) r11 = socket(0x0, 0x1, 0x0) ioctl(r11, 0x8918, 0x0) getsockopt$inet_pktinfo(r11, 0x0, 0x8, &(0x7f0000000480)={0x0, @local, @multicast2}, &(0x7f00000004c0)=0xc) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000500)={r12, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000500)={r12, 0x1, 0x6, @dev}, 0x10) sendmmsg$inet(r2, &(0x7f0000002380)=[{{&(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x4}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000200)="5bd4fb29155db2ce6d8073901fe97bfe9c2e6ff97b9027f0e2bc4d07a2489484746e20253ff128bde445302eac8dcd2f393667336ea43f8d9696c01e621503e1fc7984eee43e36e4de69fa9f373bfecee04f", 0x52}, {&(0x7f0000000280)="3c49ee316adbcbf8dd900317a4cd24a5fab038fc11291c0dfd07989db7cfa01b005661a2016958a85e3ff2506af0fe578dd789440c0cf4f527422e67b01c051706840dd99c607edefee77e326811e9c56d8b3df148c0460d12ccce7e5ffcf35a49571652f3c6aaeffd99be39db3a0980e0516933c93872228f92e852a697c8819722496635474954d36b66886311d045263451d1ce51e7", 0x97}, {&(0x7f0000000340)="0a766696bfde1992b3b6bbc42b9a32d4075521fb3599942dc37dd938453280622ff66a3a90bc8a9bb55fa8d47458bfe984b156e2c054a5035470f040cd9c407b854b5c7fabda22f1fc426c21338c37fed3bf957bc785b114e59f4a73ab5ace0bd2157126c6bc04c0a3eacda35a7712de6ea110f661cb27a9276f1ea9535c0ef456d93a800975545d21124b5f4a73851168f063bbdf726ee1c1741cca7456a89a8088bd3410b85bc90cb460ef9c5232c9b5f0911a3ac4bdd6c14967f54d", 0xbd}, {&(0x7f0000000400)="a846f7fe11106398932d07a756866c25f8031c58892a24ada99a4148367a8c54a0e1414c166d2e0972ae2ff6a2242fd60a0b6952f412160b660ab97423af26ef9db82bf74edd415ca5f1ce1c14344c5200be85bb28a7cc1420e40da176e04c53df75d7e600e647d8225b4d5540ca791fc9f5a523cb4f6d675e66c041060061962cd7efc8f11427d9bde63906b5328fdc485b05bc588a62e103a75c0c1149ee19c8fa9979903247117689500cf71d772167a6109a3c236fd32d235d5ec243f3107a9d100971f2f2178ce3bd264c9cf19368c5f960bffb9d12416742", 0xdb}, {&(0x7f0000000500)="41b44a9e58972a84b1fc7757343a2d895a8996fa0cac184fef3fa776af0026d75001aa045186b1760eac082c2432ee2a7ca5f24d141ca40bc09c94a55724b5548d04c3afd2bd738a80864fab0399f194ba7ea50ad13fa3a345b84e7eba24ecc9665e3dba286e6afa9724e4026a37522196a42106ca15bdbc697f4eedb2152a27011bd160bb791572ffe26714abb791747a0a8dbaafe167e037b10cec94c077cf5c62716f8c6ea56272b6cd94ae0a95da6bc81e8fe9bf0d184878aa8c37203307f09a52aef1c49b711d1598bf6c88a7441df66eeaf6ce1325", 0xd8}], 0x5, &(0x7f00000008c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @rand_addr=0x7ff}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @initdev={0xac, 0x1e, 0x1, 0x0}, @local}}}, @ip_retopts={{0xb8, 0x0, 0x7, {[@end, @rr={0x7, 0x1b, 0x25, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @local, @local, @multicast2, @loopback]}, @rr={0x7, 0x1f, 0x1, [@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @multicast1, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x1b, 0x53, [@local, @dev={0xac, 0x14, 0x14, 0x12}, @multicast1, @rand_addr=0x7, @rand_addr=0x8000, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @generic={0x83, 0xa, "200ca28fb8a4dbe7"}, @cipso={0x86, 0x20, 0x0, [{0x1, 0x2}, {0x3, 0xd, "83a04afa10172a96b435bc"}, {0x4, 0x9, "c69794b7832ebf"}, {0x0, 0x2}]}, @ssrr={0x89, 0xf, 0x0, [@local, @empty, @multicast2]}, @end, @lsrr={0x83, 0x17, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @rand_addr=0x5, @local, @broadcast]}, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @loopback, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @rand_addr=0x8, @empty}}}], 0x150}}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000a40)="97c07f519f170944e4e36388", 0xc}, {&(0x7f0000000a80)="8f366f5a60a51a1bd90e34ef11608b27874d081e350f61f89f58fdb13d7491622d07d316bd6b6c3a9d4ab943a20ef8504a764e06a08482f4cd98f215eb9a28fc2e0ad2113fbcb638f920dd6f519ee1444bd9f720df6bfc088800e877d1dec66ffaf220bc1c4599a8535b1ba9329c0b0fe16e1176fc33aeb542631a224a8811fa48915033dc57d9bc533842664a9dbf9fcd", 0x91}, {&(0x7f0000000b40)="d4209c1045d6644dccf2d4c613b749f8896a31502a746fe0ae33745e2dba2074d6e3dbd0930151c484e21ccc8190dda4", 0x30}, {&(0x7f0000000b80)="05a8cce78860eb6cb25b987019f666f45c9b06b7e134b27052a756e2e3c5ea8d746b64b2f3d1681147353e61b67c63115af801bbdd4dd2aac9a76a7a136d7ef16c250c4a5955e90691611740727122dcf8347e6876b2f3def3404b18cdc94264937dbb0c613544bc34b80651f31cc88d580ee8e1146292f90f902b0c688ba452ed2d9a6b808f6da908f522eab03e8da129b0bb33e7f361a9f1476ca3a0d40848754c0e2d52b2c43c", 0xa8}, {&(0x7f0000000c40)="a88b2b756182a46e4959c111609a17f93305f2a7135996ecf6c358bc1027e82255dad36f76856d87dc9b576970dc", 0x2e}, {&(0x7f0000000c80)="1c42435d840c98f800ca401f5c2092b9559c4f0e47d1a1240c50b608575963b443568f1dedacacc84614b4c663de151cda3dac499cedab0c3cb61a540158e13f28a0e7c133e293d80358fb632fca42815d6d861c884140266279ad079f86ff61cf00ebebe85a73163259450f8d6922ccca634ff575357cb9151085c1e4c0b7294fa1b437adee76e0979b12becd05ed77e3799008134f3ba910a1767b58a25fa8e556c1b7b2a2250054bfe8bc05a751ab5e07a3ad97d210fdf4aeaaff383f647c4b5559a97a38e4ab45487e8930", 0xcd}, {&(0x7f0000000d80)="d9af3500e7cd49bf6bc744266955f34565f697affecc5db2ec67b962aa106600d389759ce0f18801e25d81b93e31ba3495968aa86fa54af72e3938adbcb5c4a2ad873f4be684f50fcadf90b01a4f404ed59b36f762a2ed4b57a95bc6eac56bdab07605445f51c7cf12ce25ae0ef52f48f83116699cd4301256da76b9223aa81214483cf8060946e1a4f62d", 0x8b}, {&(0x7f0000000e40)="143b0bc89ed747fdb021d496ee0b355aa77438b2dcbc7ee9ac389b157511901d47c657bb0b559d411c041a017c381c7c31d120b69511d3b4a558144a0b656523e8d03cce07057477022f7a78b2beb19603162549671cb0b35e034d276ab2646f216519dcf910d2a41d6953deb53b614f80d7ee6d3251def8a15b5d382772c97c571e541c13c87ea3daaaf4af8478df70a6e6622e84f0bde6ad72157f60c8f2d61dce8c78dc62c97a5d089150068aae611c6a732337b4582bd932ea90e22af528596477b5d0b598f5b248c28e1cdfd049f7cb7a4afcb89cd0ec460d6909f5dde4f970cd58895e", 0xe6}], 0x8, &(0x7f0000000fc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7fffffff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffff}}], 0x30}}, {{&(0x7f0000001040)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000002240)=[{&(0x7f0000001080)="c1059e0147abe5168ae2099f6ad75ad7e5a9e822bd718b9e4664980eeacac8cfc9692bb1f24c4fdcd9efa63922030305a742494d58bb34567d90febc59710877c9f3668ca8b110ad3a2fa8a5463dc3eb9046b49e64a827805244b0f8d21711344f7723c9915c9236f71c863cebc868d26f454e5e327ad89f99fc1879d079a2a5df3f55d939f76ff6f478b6f33a98e4252718b94cea4c6b2bdc1a3e198c3d23e53693e3e70231", 0xa6}, {&(0x7f0000001140)="6f44827cd62f257435da7852b73b4f3fc913de67c0ccccb2ed3dd61f7b6919136946b33314acb6b883e1b51d0f06b48634c38e5cc211f9fb85f983d9aec6cbb40643e4cdfa42f46a50634e2ae9a9881d7e5266e1a0a6101741211adf05a26d07074a47b54d95a38d46faaecc263c9630d9225774050e52398896347966cd51890ccf73be61d00c2f1b31fac4c171feeace1eee32541a6ca17c735ba33231ee78b73911d1a2ae007dd23a47309fdfd2232144e3b00edc9a328df7d673fa9733b5aceb243085f3cdb238235c64a7d2a4c714634d93a7d3be70b061537834f610bc162de99a860fb47893e5aded8302d55c18618730099fea999f1ae9c762ff29dc721e543ed5a54095e9f1e6352a9bafa0d591a99b59d03ff8185244cb316c77b18f49ebccd5f21daaaa8e993457a2dce38fc064084f2775345b5d8caacd937e93f6dbaaf08a4601b7e2336b98580f8fbe8a24127146d7a4bde5ae6cdf7bf033377f9abcd904d85a69431b530570e8cc633060afbe6b1d4b3b82f942705a431b667ad0eed1bf02c7ee0a74dc41e36fc32f6d05404016eb2ee77c63bc2294a0be951c1a280a9afcb643c52e3fc5637d83741dbffe67294870051cd481f316b569b42dc0aeba0be5c1431bafb448fe99dd984ebbd5eff854bd37ddea16a9b483ab936d4e855096ac7b01bafeba0fac8b73a0bbd3875ba2fdd8a7df208d5ffd303d0504bea7c4f3f430304e3d7f91eee2526d8d6bf06b4f09f5b7b9b38342c86092cb27117c71042b3f85477685bea3d10673ca0919656f7ad25dff83c790a44e97559a83fbfced754f8deea847d915f86f98d21067e714707d959ac9369d959475ff020ca0e9a06b4cda985d01231bca2ffd4b5d027da6d18a47a71a3ace6e89fc35a9e393c36b21d5ce1d371652760fc95029082db1e3b9fd4ce78d4d8b07ae23ca7352d33b820a557f4bca8da5cc1cbe3ce782fbc9b1ab13f764e00e4568d1848bbf64744bfcccd6b700cba0a830ace643d78535b4c85d1f4ad94f291a154f22e968c17936bf0584d868d7aed71ab26e7ab25b80d96a034ef77416a2ed409b032bdacca4290aa37babe226512c3ed0545e49e76fb6a18e27be2824b179292298ff59b19b755f1dbc2ddb16182a146c27a72f74a52444c29cf0e69aefbab4b48d1da1b4a39f7423f36642ad714a9379aab0b621b3049cd70eeea8d76faad93ed4e2b6274f3d8c5405668780ff603945354a90aba8f9bae064642cdc283290927cbf463729d770c47b35d6414e92714b6d8cf50dece3ebe156312caae1e3e5f5a3bf2bd4f8b8f8e570e0805325a69a976daeee85c31a1227c83a2eb7aa0895ff543dd6a45cffa10c155713b8e57e2e3434b4ec6e23df68470858b0423bfbeb4c126014c557f5b6904b29bfb6910c8ad97f90efa9029021eeed003b25fa4378d8488a94db661bd520461326b4db066ac40f21ebd834cd727ba9977f641a67e2a784811ff8a27a9c63d1426edc6caf1206bae6ba2ea194ca1c559918f1bfccadc0ff94f5b4c43bd0c0c356efa1aa9b45285549f0280f469d4ccbd286d00c6f7bd07eae6f5de6a7f9cc085c2c27695e8d2bac614ea7939f47810cbf1a0ac3c7c1cc105c5c0d1dad25fa66abdbb29bcc03970646c8609c985242227bb89dd1f2e108a0070ff00ad9583a6e45d97383f6db558e76d093bb0c28757a0aaab6f1ba3b0f9670bb8e6f64865f01619830dbc5d3c5fca09bd82202d12c54bd714e8754082a6ade987f318f013e162590c694b20bb49c3c6841773aaeb4dc33b60d4199bbada3f2e2c3e4849b776e38cbc8cac65f3715300d90a417c7e918abf334f943d8ef4fce865f23309a4832a962200c4a13c8ea5b0655ad6bd7bbadab9297f782ff35f022a83465609a4ff4bd71c7c9da7f1b3ab2f0768e2f3f1eb7386c918eea3749542f1695511aea18f7adf9d8fd4a3fcf2fc796de148735208b3081dda09380252b0513ea1df2bd03afe8d53234d733e87340d00131626fc1eb4c46ca6c4f8191b4a7fa6c0010bb45a964282ae8646b8bb95629c3f5a6b16729171d481e5d35b038449d20d148612edc028ba9162aff705a271c63882a45eac32e3dc0626c574f8443d7c4b092c74d612afec0e1f89f75b75fec85631c70587042d071aa7aa7ae74c81061f96f201e945c87dcb3dc30295c9177a6ddf7ac64b29cf075d160c5b475ebd569904624dd402c64d9b228780ca43b3da93f8c78a3a0e2ec9e1cf8972628ff215d4a63fb23e56c6123a4815b7ec5e0cbaac5874f884f2fe26b0a42b3c8a6cf8e5792634f8632deec4898f9af466a3f074a62c39593b07711133fdff2c3514fc03959b0ea0762f90ded8db39a3b0ce634b57ee80e129cc8da94ffe297337d69f4953d02223318daedf066b178d6dba4d00ab39d5d8718303535996335ea3a28b40f6aee73b9c4553e87a7ab89e21286ec30bf18c96eedf60c4e70d7f610cdb7343911ad24ab959fe0d88d66035d964da3735d03d5e9c81ac8cfb2c201407dc650f65fbc56df9e49b6536886d03524455ccc6d22e49b293e137897eeebc799171fe70b6356adc54acccb3aa525c25410c4f76c6172789ab27beb2dbb52e2eb3dbb6e3940ca8fc831a9805027ad336391409998f818d8569c79a3bc602ffe70a8a3b02f61febdc11af8ad316a79c8f8b35f336e5a4d68322512e68c70e8fe15f09e2b7bfd0cc73d12981e5e53a8dd1f57a46da4306b98b2f491046f8de98a5db41b9a15193703d00e8fa36f7efed2e56ee082c47d20da6b856c7cdb9dfacc06f13921249eb555341108327fd93365b2d106c8979f0effea4533df1a27d1b4e8267009237d1c7956c2294126a3c06a509db8669b806f0ff8db694d280ef8b80590baa38319497e4ef144b1341e4dba96a689459d10237ff6bb92d4b19e37097ac2652d14cf50c19db5e729a3965f46eeb57ba711504d1adc030a2f3892f5aa052bd5758933aed4a398725ce4cd310942d7c21f8aa9993bd198a253fbf8d621fb74f23a08b917ad35de782d7fec898b90e84f81a7dbc5b15ab190ca0df71feeb4cd1df07992378e9496ffc50e047d8d3a529addb7f4a0ada929b1b416f57ad1dc41b5efd1a054500414183585cb0baf6a295fe02164a18632b2799ae62246a5a174c572e6140353b857cd04758ae4640b0e3b9ce5b93265cc46254712719d84b4720a5f7981a671f8f732c092b462dd9b1cdbeff2328fb84130572824bed63ed44532f668bdb387e9e6cbd0fea0e5d35dd59a6e41e1a061af8326de146a0888e24bb6f43411cae7d53443397f3a80498f67f32546de3d3db7aa03570199a72cfd23ee8c5536fce3b9bcdb98963bf08bf8a99f32785f1d77ee6b68251ee60daed092ce22dbe189378487ec0bdacc2dfb675841605ced5441ec48560f1c6bb323a2afd05ae4fe898afb277dcb6f33ba73fe79c48951ec0bd1400f822d8061e768caf6c0d31e828369de52aa02dcc329dd621cda4ee8ea78abec7eb7d496b4c97c580eda8e41202262a12b60ab045fea3f5901a734cd347c3578ca3e5a745d89f955aa39b69af1816f786564849bba4fbcdc58e0af90e519596689fba24d7c3fc092b6b6f10829355fc6d1d4c7a62290bcadb4c8f67389971f0d5662a66df96decc496f7bf0cf636d573b7b5a6b747cfbb59e9144d944210b52c08135e6151ef6870007016a262589400e0eb2afbc204f8cab6898a0dc545f4be230904a68ff4f51cb34d234cc2de6b69331c9c436ca1a4555ad86b33ff617ff3175b9da911d5a8bdcc85552facaef2f6d371f9a67bb1a2d81e57e1ab3218658d0656b55d64debf9fd4ee4ebd00c1ae69b26c66fab26b29408d154b7db8bd540281a6a6fab3e525525557e208ff97ad8965ab37c0203f5a64a78f826907d17c1432f56ea3234e9f0c76f221c704c211cc78904d5ff1ebc34cef88f1ab3b9e2a98291a7b7a158b2bfe9147b24fe5351e6d7ebf816e592ba9eaf196d856aab06812406bbbe9edc832307227af0a76dc5077da5ad730525e79fa0033dc793e5c031c99ffc81855cc832e64498ecf3ab409ad5fc9a612c42e8a854bef6348311b99c458080fe8d101d83dfcacf247c14c2fda8af308a58c6351cbb7228e04ed238dee8f1231074cf483f00c4e0d7dfde636b43651dbd82a5b640fb0f2cb346dea659cfa2b73934da8afc5c7aaad17a715d122699eedf14ef0d7693f0667adda77b01ad1d88a4d07613cbc0eaff02c06ef42dcef8c807228ae4d7d93b5b3d05c4183f5e074c8a37443e20a34027380f392cda391fd65a25d974d18d100430ed2d502214ea511ae465ab5b90dc3a7732ea47d7d432bf73fa3f3ee48d8e02f9cc890229c2552553638d583b7c47fd8f9780c519372eb6f1bd42c2134d7a7f4e387ac551bb535cf35ba4bb32334b7cecefaaed568801d9b826712a8dc0e13da73e9941a92a90217225284c0403c3df88c7e91e26a991faf32798eae8c06f31f7cdfe05a853d306102127828e8c2762f853ac29745a436ca79d6084e6d0459e2508eb3133fc894b22cc793cb6480c7942e8c01ea4688242736984672654f51b7725d9bd4f52c6e457de5440c8bb662532a8b45e0e3376e1cf7eeacb796957ae2ef8d86e359388d369147d06b1903e9e5607e4f375767da1a4355161b006216ada6985820d3fa475bc9801d37210720be44cf813fb58db59fc319709a43cf58415f3182a6fe23e926aa24c946439fbbe82f34751988485d137676923a2a4746e9dfcaf4208389e18f936973399826f96ef8a59878ceab0294c0207e98a3ab2562096d2547fe83fc98b10e93103923c062bfa9070298522a70714dfc6fb2d71593a23ce6a322d554099cfaacbe21b3b5fd9659305835df1461b3608b73281c9ff06ee13dde30446c4f1f455a36b2b692291d04976073096ea7765b51181754e30fc54926c6434f970df83770846f12429979bf8c765ee83413d2e0370fc4ad4466404d183470f5687569ec729cc3e5a2f7e0d6c43a19ab146560ecacdf1c0bce1d524ae4eb3183db6d68ec04dce3ab0f2e54bb6a7a8a71e739a9ba588676286fcd98bb7f9b118d1802a725562da9f2c085484e735f968aa35b4e587146d9f9538b4570b76bfafc100088b9589c6f2dbac7dd729797b280ee83ec2bb78c0b986a0741cea8bac773bcb1db1bd637a567539990aeeaa38a2a7a3b3ca5fcdbe81a535d2a4fcba427eba860a847d1b43432af0e0baf8e7a160e456fddc81ce096c9a8988543af4b0d6aae4a1bff14afa7dfea6eeb1cb6a65f4ee0efb631ed3644c6910512b21e2a09762191f9fb1c9255544d6f8e572b905f63feca8687e6fc8a6232be79591912b38f4a36264a081fd23adcc9a002e55ed8a7bfe24c713adfa01cc8f28593ea0402ae5d402df3b71160e3a0fdaa53352a7456aa1105af5f6a2b3463828bf08f5fa6f8b7641feec7e33cd97b9959de9c63d380aa0ff053dcecc223d5b012ce31cd9723c035a31ec38b49c3deb40994a70fd3d41754559fd559fe85da605f35926b92fadcb8030963d8932b56aed6c20d5d487c1280cb4bb61907fda8b2ca1354e8c67351246005eb407ba4038391a06954ed85fe1ed73a81fcfb7b1c8fd900d01104f79dd9d95102b4078f37a03e1ebc7df610fe6f6b9997b85bcd42f3db1163b5295ce691fe4941275a052850ae1ab4b77d33e692dff56bce696ae8efac75fa4d66b46c9ac5334508b04060c817a9b14ef2c8f0fd97b2be313b712b4aaadee115a245f6de28a6a7ed9633", 0x1000}, {&(0x7f0000002140)="1df35d0d7156d49c7e0ccf6543f36646d01a79790b63a3497633ce7d6dcedc411866ee48db0b894556fe8b90803fbbe772120d583cf513fb62ef9fd2651bb686d7094b78ab8921224ffee09718e130ffee80d993ae4280415a7bb8050db42f1ccab01cdd793386735b90d90002f9ef6a565e1eeb607ebaa521785f0cc782f0013d72eb736acf9f7cd24cc539ce2f48f3490c6450fe8586d82fd7f129b642f90171988292f27a8a0490dd0d4d7197796ee6d883f0b3c2d98b41d13c1fae66d2a1c5b4ede0a3972236fb252a42ad6353a07abfdca225948fd9b0a99f001878f49e3aef115cab244a63e113dcd159d8e50bc6f4bfb9a1120c", 0xf7}], 0x3, &(0x7f0000002280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @local, @broadcast}}}, @ip_retopts={{0x40, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x5, 0x0, 0x9, [{[], 0xfd}, {[@loopback], 0x80000000}, {[], 0x8}, {[], 0x3}]}, @ssrr={0x89, 0x17, 0x1, [@broadcast, @multicast2, @dev={0xac, 0x14, 0x14, 0x12}, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}, @ip_retopts={{0x6c, 0x0, 0x7, {[@cipso={0x86, 0x5a, 0x101, [{0x6, 0x11, "24737f08e900133a497f8e832305b9"}, {0x5, 0x11, "3b6243a2bad6124f5eab00deb1ad9d"}, {0x2, 0x12, "67b861e3d167cf97fed483322e493a91"}, {0x6, 0xf, "917791d5d3492a812447af39c8"}, {0x7, 0x8, "2c2546635180"}, {0x0, 0x3, 'a'}, {0x0, 0x6, "25f5e51b"}]}]}}}], 0xd0}}], 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002800)={r0, 0xffffffffffffff6a, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x272) [ 323.722631][T12122] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:37:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000400)=ANY=[@ANYRESDEC=r2, @ANYRES16=r3, @ANYRES64=r1, @ANYBLOB="0949c42cecb160b903ffbed72ec836ba2bd129b61bbab01400dd4c17321b7c5505cf48ea0786f83eb9e532c44abe911403fc9f5a253cc49f07333cc2e3f7407de0980150494a302e78a9db3cedc8a683b66615cfebfe63e18e4137259f36320426508b3c5bf17532dbacd113ebb8a3cde0240e35153b889802dd167467ae9b77a3dc5d7b96a680b8ffc736eb8f13e7b71c511aa887b05696ed2592c78f39451f82c9a87f0d02fddbd1e217a9e70239282ac1383823a7d9e86da364033fabc5b02f921de0caec7c57cd0506f5818f0be470fd86f9c949c50f72f97141af47f073130292d747e00e4b6b4186c4c5e91a7fbb1a2004b3817b0c4726e0680505"], 0x0) 02:37:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000140)="b63db8060000000000000000003ef0011dccfffffffffffff62c9b160096aa1fae1a0000080000020000", 0x2a) readv(0xffffffffffffffff, &(0x7f0000001400), 0x1fc) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x80000000000001, 0x0) 02:37:46 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x1) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xbef}]}) syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) [ 324.044083][ C1] sd 0:0:1:0: [sg0] tag#5714 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 324.053808][ C1] sd 0:0:1:0: [sg0] tag#5714 CDB: Read(6) 08 00 00 02 00 00 [ 324.081245][ C1] sd 0:0:1:0: [sg0] tag#5715 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 324.090824][ C1] sd 0:0:1:0: [sg0] tag#5715 CDB: Read(6) 08 00 00 02 00 00 02:37:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x42, 0x0) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000080)=""/171) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41e2e051c6765447395415a9b05dffbe957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f319604db5a686750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a56bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb247b0551773f0734e6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589c12583e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a34b575ac9966b395aafa7fc3b7f467b484eb7d2617e0a240e8acbc2a7e02b650f7d1be52f462be20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62b0871b169016fab8aae31c7ba45e5b30b7556a062999f43d2dbb9995d2d5de72ffe885bf6bce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e038fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ecaf212183600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c515c430d5087f4d53a57adf7c97a06dcc61d7733a93dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61535568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b626c1e1e088bcebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c9400"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 324.216864][T12145] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:37:46 executing program 0: clone3(&(0x7f0000000080)={0x68108600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000980)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000008c0)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/153, 0x99}, {&(0x7f0000000180)=""/36, 0x24}], 0x2}, 0x9}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000200)=""/74, 0x4a}, {&(0x7f0000000280)=""/69, 0x45}, {&(0x7f0000000300)=""/255, 0xff}, {&(0x7f0000000400)=""/67, 0x43}, {&(0x7f0000000480)=""/144, 0x90}], 0x5}, 0x9}, {{&(0x7f00000005c0)=@caif=@rfm, 0x80, &(0x7f0000000800)=[{&(0x7f0000000640)=""/206, 0xce}, {&(0x7f0000000740)=""/161, 0xa1}], 0x2, &(0x7f0000000840)=""/89, 0x59}, 0x9}], 0x3, 0x2e818710bcab73b9, &(0x7f00000009c0)={r2, r3+10000000}) getsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 324.375029][T11996] usb 3-1: new high-speed USB device number 2 using dummy_hcd 02:37:46 executing program 1: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) modify_ldt$write2(0x11, &(0x7f0000000200)={0x9, 0xffffffffffffffff, 0x4000, 0x1, 0x2, 0x0, 0x1, 0x1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x21}, 0xc) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r5, 0x8f1c, 0x7, [0x3, 0x1, 0x5, 0x100, 0xb3a1, 0x2, 0x6]}, &(0x7f00000001c0)=0x16) [ 324.506298][T12151] IPVS: ftp: loaded support on port[0] = 21 [ 324.600359][T12151] IPVS: ftp: loaded support on port[0] = 21 02:37:46 executing program 0: syz_usb_connect$cdc_ecm(0x1, 0x5d, &(0x7f00000000c0)={{0x12, 0x1, 0x428, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1cc, 0x1, 0x1, 0x1, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@network_terminal={0x7, 0x24, 0xa, 0x0, 0x0, 0x0, 0x2}]}, {[{}]}}}]}}]}}, &(0x7f0000000600)=ANY=[@ANYBLOB="0000000000000000000000009d020000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="050f0f00010a070000002965a108f5"], @ANYBLOB='\x00\x00\x00\x00']) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x309402, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f00000003c0)) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000400)={'yam0\x00'}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000300)={'broute\x00', 0x0, 0x3, 0xcc, [], 0x7, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/204}, &(0x7f0000000380)=0x78) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000040)=0x30, 0x2) r2 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x2) [ 324.772121][T11996] usb 3-1: config 0 has an invalid interface number: 94 but max is 0 [ 324.780375][T11996] usb 3-1: config 0 has no interface number 0 [ 324.786957][T11996] usb 3-1: config 0 interface 94 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 324.800137][T11996] usb 3-1: New USB device found, idVendor=0bda, idProduct=8184, bcdDevice=6a.64 [ 324.809288][T11996] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 324.822383][T11996] usb 3-1: config 0 descriptor?? [ 325.033175][T12007] usb 1-1: new low-speed USB device number 4 using dummy_hcd [ 325.122182][T11996] usb 3-1: string descriptor 0 read error: -71 [ 325.143048][T11996] usb 3-1: USB disconnect, device number 2 02:37:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000140)="b0", 0x1}], 0x1, &(0x7f0000000440)=[@prinfo={0x18}, @prinfo={0x15}, @sndinfo={0x20}, @sndrcv={0xfffffffffffffff0}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0xa0}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001400)={r3, 0x1000, "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"}, &(0x7f0000000000)=0x1008) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r4, 0x9, 0x7}, 0xc) [ 325.393102][T12007] usb 1-1: descriptor type invalid, skip [ 325.398857][T12007] usb 1-1: No LPM exit latency info found, disabling LPM. [ 325.483229][T12007] usb 1-1: config index 0 descriptor too short (expected 460, got 75) [ 325.491604][T12007] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 325.841890][T11996] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 326.202054][T11996] usb 3-1: config 0 has an invalid interface number: 94 but max is 0 [ 326.210341][T11996] usb 3-1: config 0 has no interface number 0 [ 326.216647][T11996] usb 3-1: config 0 interface 94 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 326.229842][T11996] usb 3-1: New USB device found, idVendor=0bda, idProduct=8184, bcdDevice=6a.64 [ 326.239017][T11996] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 326.254266][T11996] usb 3-1: config 0 descriptor?? 02:37:48 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0xffffffffffffff9d) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f00000000c0)="a2", 0x1}], 0x1}}], 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000200)={r3, 0xffffffff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0xe}}}, 0x800, 0xfff8}, &(0x7f0000000000)=0x90) [ 326.542493][T11996] usb 3-1: string descriptor 0 read error: -71 [ 326.555288][T11996] usb 3-1: USB disconnect, device number 3 02:37:48 executing program 3: timer_create(0x3, &(0x7f0000000080)={0x0, 0xa, 0x2, @thr={&(0x7f0000000000)="cc90959f6551bb17bb740de4e3f2", &(0x7f0000000040)="82ecda1705f770233bb3264c"}}, &(0x7f00000000c0)=0x0) timer_getoverrun(r0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000140)=0x800) r2 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x6, 0x2000) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x0, 0xae, 0x1f, 0x3, 0x800, 0x1, 0x6, {0x0, @in={{0x2, 0x4e24, @empty}}, 0x7, 0xd1, 0x4, 0x20000000, 0x5}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000003c0)={r3, 0x38, &(0x7f0000000380)=[@in6={0xa, 0x4e22, 0x9, @empty, 0x200}, @in6={0xa, 0x4e20, 0x0, @local, 0x80000000}]}, &(0x7f0000000400)=0x10) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x500, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) r6 = syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0xd732, 0x1016c0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f00000004c0)={0x3, 0x1, 0x8d9998a68529946d, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r7 = accept$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x0, @local}, &(0x7f0000000540)=0x10) getsockopt$SO_TIMESTAMPING(r7, 0x1, 0xb5edb7008e560483, &(0x7f0000000580), &(0x7f00000005c0)=0x4) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x6282, 0x0) r9 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000680)={&(0x7f0000000640)='./file0\x00', 0x0, 0x10}, 0x10) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f00000006c0)={0x8}) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000700)={r4, @in={{0x2, 0x4e23, @remote}}}, 0x84) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r10, 0xae9a) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000007c0)={0x29, @local, 0x4e23, 0x2, 'lblcr\x00', 0x8, 0x7, 0x68}, 0x2c) r11 = syz_open_dev$sndpcmp(&(0x7f0000000800)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40000) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r11, &(0x7f00000009c0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x3c040000}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0xa8, r12, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x44000}, 0x10) r13 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/ip6_tables_names\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000ac0)={0x0, 0x48, &(0x7f0000000a40)=[@in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e23, 0x6, @ipv4={[], [], @multicast2}, 0x6}, @in6={0xa, 0x4e22, 0xc412, @remote}]}, &(0x7f0000000b00)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r13, 0x84, 0x75, &(0x7f0000000b40)={r14, 0xb98}, &(0x7f0000000b80)=0x8) r15 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r15, 0xc0585609, &(0x7f0000000c40)={0x0, 0x1, 0x4, 0x1000000, {}, {0x4, 0x2, 0x1, 0x9, 0x40, 0x4, "3d4471af"}, 0xfffffffa, 0x1, @planes=&(0x7f0000000c00)={0x2, 0x10001, @fd=r2, 0x53fe}, 0x4}) connect$rds(r15, &(0x7f0000000cc0)={0x2, 0x4e23, @remote}, 0x10) [ 326.962169][T12182] IPVS: ftp: loaded support on port[0] = 21 02:37:49 executing program 2: openat$snapshot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$HIDIOCGVERSION(r0, 0x80044801, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000040)={0x3, 0x0, {0x0, 0x0, 0x0, 0x15, 0x5, 0x64}}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x800, 0x0) r3 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, 0x0, 0x0) getsockopt(r3, 0x114, 0x2, &(0x7f0000af0fe7)=""/13, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000080)) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) syz_open_dev$media(0x0, 0x6bff, 0x0) unshare(0x40000000) [ 327.180537][T12182] chnl_net:caif_netlink_parms(): no params data found [ 327.274396][T12186] IPVS: ftp: loaded support on port[0] = 21 02:37:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0x74, 0x0, [0xfffffffffffffff8]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f00000001c0)) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x8040, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000100)={r5, @in={{0x2, 0x4e20, @remote}}}, 0x84) [ 327.441639][T12182] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.448903][T12182] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.458304][T12182] device bridge_slave_0 entered promiscuous mode 02:37:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06"], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65a", 0xffffffffffffff60, 0x48, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) [ 327.564915][T12182] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.572191][T12182] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.580815][T12182] device bridge_slave_1 entered promiscuous mode [ 327.759616][T12182] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.789629][T12182] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:37:49 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) getsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000580)=""/184, &(0x7f0000000240)=0xb8) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r4 = socket$inet(0x2, 0x2, 0x1) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f00000003c0)={0xfffffc50, {{0x2, 0x4e20, @multicast2}}, 0x1, 0x2, [{{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e21, @remote}}]}, 0x190) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x168) ioctl$KVM_PPC_ALLOCATE_HTAB(r6, 0xc004aea7, &(0x7f00000000c0)=0x2) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000200)={0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}]}) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r6, 0x0, 0x100000001, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r7, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) close(r7) r8 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r8, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$USBDEVFS_RESET(r8, 0x5514) [ 327.903162][T12182] team0: Port device team_slave_0 added [ 327.939096][T12182] team0: Port device team_slave_1 added 02:37:50 executing program 2: openat$snapshot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$HIDIOCGVERSION(r0, 0x80044801, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000040)={0x3, 0x0, {0x0, 0x0, 0x0, 0x15, 0x5, 0x64}}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x800, 0x0) r3 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, 0x0, 0x0) getsockopt(r3, 0x114, 0x2, &(0x7f0000af0fe7)=""/13, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000080)) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) syz_open_dev$media(0x0, 0x6bff, 0x0) unshare(0x40000000) [ 328.003516][T12007] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 328.012754][T12007] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.047058][T12182] device hsr_slave_0 entered promiscuous mode [ 328.082111][T12007] usb 1-1: can't set config #1, error -71 [ 328.094358][T12182] device hsr_slave_1 entered promiscuous mode [ 328.100913][T12007] usb 1-1: USB disconnect, device number 4 [ 328.122642][T12182] debugfs: Directory 'hsr0' with parent '/' already present! 02:37:50 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x80000001, 0xae8e41f10b95e0ed) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000080)) [ 328.219003][T12204] IPVS: ftp: loaded support on port[0] = 21 02:37:50 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x80000001, 0xae8e41f10b95e0ed) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000080)) 02:37:50 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x80000001, 0xae8e41f10b95e0ed) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000080)) [ 328.572612][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 328.578903][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:37:50 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x80000001, 0xae8e41f10b95e0ed) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000080)) [ 328.676076][T12182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.792291][T12182] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.803852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.812840][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.863511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.874137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.883126][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.890327][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.898813][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 02:37:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0xfffffffffffffe00) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) open(&(0x7f0000000100)='./file0\x00', 0x101000, 0x8) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) sendfile(r3, r2, 0x0, 0x7ffff000) 02:37:51 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x80000001, 0xae8e41f10b95e0ed) [ 328.908175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.917167][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.924410][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.064317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 329.072817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.110521][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.170665][T12007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.180385][T12007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.225047][T12182] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 329.235928][T12182] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.249164][T12007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.257962][T12007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.267790][T12007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.277170][T12007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.286455][T12007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.295863][T12007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.304940][T12007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.364232][T12182] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.379114][T12007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:37:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) prctl$PR_CAPBSET_READ(0x17, 0xd) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYRES32], 0x0) 02:37:51 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:37:51 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) personality(0x1000000) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0x5, 0x1]) 02:37:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000001340)='/dev/cec#\x00', 0x0, 0x2) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f00000002c0)=0x1) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000200)) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="041381834e39056528682e8f7ac3a4acd424ddc783ea63b3f4f8ca"], 0x16, 0x2) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010006000000200000000400000014000c0000000000000000000000ffff00000000"], 0x1}, 0x1, 0x0, 0x0, 0x808}, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x40000, 0x0) ioctl$EVIOCGKEYCODE(r4, 0x80084504, &(0x7f0000000340)=""/4096) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x401, 0x4) 02:37:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="73797a3198d860219c9d40b14889d4178c1d12c15d6c15612007006519c0b28a59"], 0x21) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x100, r3, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2c}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffc}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x20008000}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0x378, 0x0, 0x0) 02:37:51 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:37:51 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/ \x80\xd9K\xd1L 8\x89-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000280)) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18}, 0x18) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$search(0xa, r3, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000300)="c94cc58728c00a04c923f345fbc951968bb86fc717e214ab5e13da7a7376b7bc8d897a75ad91ec6b1c1819cc0d0618a338f1fcacf981a9e1bfb982ed01b6157567852c91e6de3bc59e85f5c44f493a1b0d97ee273de83d52cf47dea3f129039b59e9ec848241c36a5a983754ffe8a87f8a1bd784838e10070038643f993ba29c2e6a1f25036bc0fe7b3b3c50e2962603a6cf281f144ebc177b34366c27a191e286396e3e53cbf854a187b110d647fd9f2ed748d66108f867422ba342f04170b6817698e26dceda1a278ae267e5b7285e98e891915159988f38aa36672db78e916533a3d20731756d22593c48a4e4224ad86f9eb202", 0xf5, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000240)=@builtin='builtin_trusted\x00') r5 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x20000) ioctl$KVM_GET_REG_LIST(r5, 0xc008aeb0, &(0x7f00000000c0)={0x9, [0x7, 0x2, 0x3, 0xfff, 0x4, 0x5, 0x0, 0xb30f, 0xcf]}) r6 = open(&(0x7f0000000140)='./file0\x00', 0x101100, 0x100) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000180)={0x2, r6}) 02:37:51 executing program 0: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x0, 0xe6, &(0x7f0000000240)="786a415493b771d9a45f7133e315795525a52c14077b1d8f46c193f799d0395f746ad09b575c71f25bcb3bf8a00e67f46b109f6f49ed75a18f02eeff9a7450c5d674da405d530355f2739318dc3b71e8f9b577a8a8845bea68fc797c9db62cc83f8683ce14e53a2d6be0d203b943aa3e0b3e4c804d6031a9f54df33bcce25b598a4113c646e84b2a2951263770ca2251de14763098ef10b91a35529d0432f082a925e9353c61ce50dbd63713a11933603ebf3041c9847183ef227b1002b4b8119a2b8649cf5594bb78b01c9550243dafb5dbe0c3ae57991f82806bc3dfb052a718d07c094a7d"}) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x604881) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000000400)=""/215) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000340)=""/191) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) syz_emit_ethernet(0xc0, &(0x7f0000000000)={@random="cd38ffe40f97", @link_local={0x1, 0x80, 0xc2, 0x7000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x43ff, @ipv4={[], [], @broadcast}, @mcast2, {[], @icmpv6=@mld={0x87, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffff0a000000}}}}}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xdd, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800000000000100766574680000000082443d631400010000000000", @ANYRES32=0x0, @ANYBLOB="0f00000000000000"], 0x48}}, 0x0) 02:37:51 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:37:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="09000000000000b351413d28e6da2e3ed4ba9f243e7ebcca040032263e"], 0x28}}, 0x0) 02:37:52 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:37:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/ \x80\xd9K\xd1L 8\x89-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000280)) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18}, 0x18) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$search(0xa, r3, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000300)="c94cc58728c00a04c923f345fbc951968bb86fc717e214ab5e13da7a7376b7bc8d897a75ad91ec6b1c1819cc0d0618a338f1fcacf981a9e1bfb982ed01b6157567852c91e6de3bc59e85f5c44f493a1b0d97ee273de83d52cf47dea3f129039b59e9ec848241c36a5a983754ffe8a87f8a1bd784838e10070038643f993ba29c2e6a1f25036bc0fe7b3b3c50e2962603a6cf281f144ebc177b34366c27a191e286396e3e53cbf854a187b110d647fd9f2ed748d66108f867422ba342f04170b6817698e26dceda1a278ae267e5b7285e98e891915159988f38aa36672db78e916533a3d20731756d22593c48a4e4224ad86f9eb202", 0xf5, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000240)=@builtin='builtin_trusted\x00') r5 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x20000) ioctl$KVM_GET_REG_LIST(r5, 0xc008aeb0, &(0x7f00000000c0)={0x9, [0x7, 0x2, 0x3, 0xfff, 0x4, 0x5, 0x0, 0xb30f, 0xcf]}) r6 = open(&(0x7f0000000140)='./file0\x00', 0x101100, 0x100) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000180)={0x2, r6}) 02:37:52 executing program 0: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x0, 0xe6, &(0x7f0000000240)="786a415493b771d9a45f7133e315795525a52c14077b1d8f46c193f799d0395f746ad09b575c71f25bcb3bf8a00e67f46b109f6f49ed75a18f02eeff9a7450c5d674da405d530355f2739318dc3b71e8f9b577a8a8845bea68fc797c9db62cc83f8683ce14e53a2d6be0d203b943aa3e0b3e4c804d6031a9f54df33bcce25b598a4113c646e84b2a2951263770ca2251de14763098ef10b91a35529d0432f082a925e9353c61ce50dbd63713a11933603ebf3041c9847183ef227b1002b4b8119a2b8649cf5594bb78b01c9550243dafb5dbe0c3ae57991f82806bc3dfb052a718d07c094a7d"}) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x604881) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000000400)=""/215) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000340)=""/191) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) syz_emit_ethernet(0xc0, &(0x7f0000000000)={@random="cd38ffe40f97", @link_local={0x1, 0x80, 0xc2, 0x7000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x43ff, @ipv4={[], [], @broadcast}, @mcast2, {[], @icmpv6=@mld={0x87, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffff0a000000}}}}}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xdd, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800000000000100766574680000000082443d631400010000000000", @ANYRES32=0x0, @ANYBLOB="0f00000000000000"], 0x48}}, 0x0) [ 330.050881][T12270] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 330.100922][T12270] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:37:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:37:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/ \x80\xd9K\xd1L 8\x89-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000280)) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18}, 0x18) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$search(0xa, r3, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000300)="c94cc58728c00a04c923f345fbc951968bb86fc717e214ab5e13da7a7376b7bc8d897a75ad91ec6b1c1819cc0d0618a338f1fcacf981a9e1bfb982ed01b6157567852c91e6de3bc59e85f5c44f493a1b0d97ee273de83d52cf47dea3f129039b59e9ec848241c36a5a983754ffe8a87f8a1bd784838e10070038643f993ba29c2e6a1f25036bc0fe7b3b3c50e2962603a6cf281f144ebc177b34366c27a191e286396e3e53cbf854a187b110d647fd9f2ed748d66108f867422ba342f04170b6817698e26dceda1a278ae267e5b7285e98e891915159988f38aa36672db78e916533a3d20731756d22593c48a4e4224ad86f9eb202", 0xf5, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000240)=@builtin='builtin_trusted\x00') r5 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x20000) ioctl$KVM_GET_REG_LIST(r5, 0xc008aeb0, &(0x7f00000000c0)={0x9, [0x7, 0x2, 0x3, 0xfff, 0x4, 0x5, 0x0, 0xb30f, 0xcf]}) r6 = open(&(0x7f0000000140)='./file0\x00', 0x101100, 0x100) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000180)={0x2, r6}) 02:37:52 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) write$P9_RSTAT(r2, &(0x7f00000002c0)={0x61, 0x7d, 0x2, {0x0, 0x5a, 0x58, 0x5, {0xa8, 0x1, 0x3}, 0x80010000, 0x1, 0x1, 0xcb, 0x12, 'security.apparmor\x00', 0x5, '*eth0', 0x8, 'pagemap\x00', 0x8, 'vboxnet0'}}, 0x61) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = accept(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000140)=0x80) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fremovexattr(r5, &(0x7f0000000280)=@known='security.apparmor\x00') r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fremovexattr(r6, &(0x7f0000000280)=@known='security.apparmor\x00') r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fremovexattr(r7, &(0x7f0000000280)=@known='security.apparmor\x00') io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f00000001c0)=[r0, r6, 0xffffffffffffffff, 0xffffffffffffffff, r1, r7, r3], 0x7) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000180)=0x200, 0x4) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r8, 0x0, 0xa808) 02:37:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x35, &(0x7f00000024c0)={@initdev, @multicast2, 0x0}, &(0x7f0000002500)=0xc) sendmmsg$inet6(r1, &(0x7f0000003000)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x1f}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000100)="76e52412299d072d9e021fc87386aff54e26cb5ff9fba4c341a724cf7ba8c488797b4fb09edfcfa5509b882187b7b8184c75deb52fcbb583b286d7bdeb36bcdc5339e0a2b16f03a564e1c94ffa41a75103ba361c69d710e27168828b2a5ea6", 0x5f}], 0x1, &(0x7f0000000200)=[@tclass={{0x14, 0x29, 0x43, 0x1}}], 0x18}}, {{&(0x7f0000000240)={0xa, 0x4e20, 0x401, @remote, 0x5}, 0x1c, &(0x7f0000001540)=[{&(0x7f0000000280)="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", 0xfb}, {&(0x7f0000000380)="d5acb6d959feaa4cbb5977c3708bed621a69827d656e546cdde7e270ab877e220304d19215becc8a2089525432bd0a30859e16", 0x33}, {&(0x7f00000003c0)="0d2fdbe522446670cf8c30a78625d402f489b13c516c4166a2df73d1d90e1d6aa956507719972fafb3608872689bfa0cbe346325242726f746d2e7c1e9f0e8f8910965ff73d86123991a29ea03e355e55173e34ae68d1800ed497b2a8499797ab8bfb503edb9a436057e332433bf995d34bb077dba5673947d9c8f5981b96978f802359280979f93834313b4c7fd138b5fa1151fc142149dcae143f2821c854f7a6c909c295ffee72f9d6e299be36c8b6ebf95e7eda8d93d2a11726559942ba154669b741228ed2020295e16ae3e5330f2ad56a73ed5328f6ca44b2221958e88c95fd06ddf4f805cc1a93f6da3632016dd571142c9abc0a5c8257307be07af7f95dd6c91f1d5df5d1bb0483a551accabb9f2782c2cb30449ec572bf12b43b788bf991eeb05d22523a24ddae60900207df1d211e9889fccd9305bab7bb4f060e66453a6ddc9f5e3ff7bbe02cb36e5c8b18e68c40df5e668234ed054981180dfb20f4af0047e2c3028a0ba598e6852d37aea359a17bfa9325dc7f3df2b02061333c928dc5e522f78dc956a7fe623068902954a7f1d193457488390a41be7b68af3449b14362a1ccbc391553a33d45a607ec302a663f13512706c129306db1ee9eabe31d9c71c03695dcd0283605811cba704d8f2569257b0b13a14adefcd35889d132fd9b28b640a24a4d81d143e4f230793a2c8a2d1ab85576a7460fdc80534d87e26429a53934f2122e0583dd365607156c84870b0964d4533b7e337dce72caa5d1095c53d3469f17cc204e2ca854161d47af396ae765d1285bcb65d646e6e75e9cfb9f35a33274afb345f7c0dc9ae2d7184dcf932fcb2ee2f015c187c3c53d5e06a4de6525c5738af7e78dabde682d33cc1874270c092d208138b329c85bd7dd13aadb4aeee58e5be506547c7fc12d2682c4d00857926beaf7c2b69d70bff1b0cfb4af2f57a58f162ac7aa7ff3c9bdb6627e5fbc3431db90d0d7fbecc4dd5183d7806941d966c17ef9f37c7c6747c1ea5c6ae941e8f98e7f95c5b0519c18ac4aa396a73ed31eb34f44ec874ede0c1e83f294f9bf5a001d405e8cb9f31c39f9d73233ff102d092b4f5d99dfbe13491a397140d30432cd07a329545b1d2ff07b5d8f23c5a989db76e6e91cd91752f181f57b3b8d39a6fc4d596c8e42578580d0bc0a4e8d3e52fd21fbcc52959c184844cccfa12839f1ad8f0706f3b1d84bd48440add16cdce125acd9e783bb23248e80dc85996799a56a5438fda70a31d746e426d5bac8c1595e3351fe3fa9533bd02ae4fe22435537bc8894069cb1a3827e376250f0a17f56978a27db148624f9fbc8d84d0083fd95d9da6c2b7448c28deefab26572b6428f36bbe73679be711a0c8bf4ed88fc63d4ff3340acecb39cdd9a84646822401c3976c2d5179427e0ba3c4200e295783a745796fc4986ab02b77d40583535f7ab8c06493293f1b9ff9914262a01a8730261441fec789e0791aca1e50d471dc2933ad8a9d7cb5f59ec39ea70c8ecb48ceb2484ef1821b819bc7fdcd2b4e31664437a49368aeb3dd23759b60a1ad8847b97e6b873d941cc3f25ff55c03720f956516ef3bfbd0c9ad0f83e42f9f0c524ec6641c578d8581af189a5ff2451e5d1ed3ae0348220693bd3b295fd542bc60f25b0272a769f1d6405f03a232eb7e09d67e697ac6c4bda0e6d9e4e75554fa01083d14a857a8a4dac9c49ea2749df7d1b75a9c30954c253a910272abb22c6dad9a9c25bbc674d2ff9a386dce1d99f9fb8c3eb59635b28470169336dfab11739383a97aea561baa7ce3198a0abfd01b581c4cfeff37db1b3f3f69edc6533a2d694f22bdd57a71a0a9fde8edcfaa80daa7afa4c6932c309eff50a6ee96e8c4178305fbb9cc9484fad7ba0f5f4d625145f83e35009e7c42404b906e7c89e60c559ecd5be53979985079520fe71439d4c4ec7a498a10207c163118a426f198f417803fd992e7696d90157b7f0e8a99079149ade6631b8bc51e53132548b27e4af9d730b84372d9deebebb93594366a96e7a433d88ad592642e1b3002e488efffe6908c7698416b3734f9be6a962c2b5f3210ced74f6e75f621e08dfc0c86b03cf68e4b52b14174252795deaf77e1ed1f881a3aaf3209f0e557cd94cdf56f7c6c7c1e31e0b97d1f761c4f8a4fbb1956d1207dab7912f38dd3ccf2de32b9479843a02498f5aa9ca5f99260cc6848dd72799259ce77162994eed83c910e88b58ef858696decf4bac737ff6a381d8096dc2f473c84c89225fae5fd3c56c6b3236d717b9d7ce57b790d41dbaafbbbe5508f6960b418851b49cca3d86c194ca02977d9ef4b1da15ecb0fe805f6ab326f45426d65f4a973861d85e52386b33e1eb69627d3da18602fb20d0ee19feedb2315decd7c5f1b675dd7da8892c80e2ed1f4d7171f2e5eb14311122680f10d90f8418b620f7cf6a265d43d3b00e108414fc6cc38b280d732f4a6fcfb77d1f8275bffcccf991461f956fa647bb9e4d0070e4c23aa807a753d21da72e2bb982c9870285bfb76529c9a5b7f41dd1702296e36106e51d228babf216a9c31ad96b67dd42ee49015577f342640e8ca3324633f13fa09df272cf5f332dc9d66ed7274fedda64f88f4e5a822822a6c4ca716fd6ffd2ca74fc2cae5ffb2e840a462e056e1d172f389ca97ea7be4b25529811b13e982388abcd2afd7d65a95ba6d4cd555061b4ba951809ef0e4348bfbaee7569d99c9580a59f06bef633f1ba17fbdde96138c8007dc20111018feacf54d59720e6a640921336b49ba00a1d6702b02e5d7f5430ac99c049978e9c2648e2958999634819135a3e24f55898acf42cd517b6117cce8ce5e815f673a4e7f6c1a4e8bf641dada4ac5a6cacda56b2fd94f66731a653e79e30b4fb3520012b43ea1fdec9b11205f28428b03c935dcc6b675d6d56cc09b626fa161a1000a2e9760bd113a93c304856bda1e60a930769a66106012d3da20011a92f962db27fc22c2f53482406a6e5a13cca626c6619fa2a1889c3265b88853fdc8cd6e44f8f23fbc0d974112102969b594ad628d94178aabe88a4d835cc6f5b21d16a126eeffee8493a9dee4ddbcaa4402bbee8ae49efcc2fa1920731d30a68751957433818839019ebc14a54937faf282799df78b910cedd0f7552df4baf37282e884ced64a6d7948981c32781fbae4b8e7213ad7b4d24d941f03cb057ac4fe9b988cc2dca60fb5655405ba7fcd6310a13899c096ed5c8d4dba3c661956b8a7c624c2322a7c46b86b1775a2eb5915910339ae65961224dabf930b7c9352acc238be81a52f091902b756df16bb86689a212139d4f4b02a92d78e0a62efc3d05405ef8059ff2bda151ff53119e22744ab9a0c6f9ffd016f047e8e601bb193ca55891f43c022e1e17fb88bc5a19cc8f7a4d0f1882d65628e7169a44ebee73e0ef9cbeb2d97b4d50055df0ced8d9757d0d4d9490b9458ca9d5572061edcc2840b3238e863100d0f0b486a10168f7149d8f54a1c7b73e66ac9de637f12f576bc2b83bc1a6318dc3de7366feb0b3eb02c45b04531bf5a296c05dbc61eed224dc3c90c6557d8066f62b08134eabd9c955d841dee0687ef02f8478e7244ea184600d53f31b348b1bf42e2a9e7bfc8a6cb2278eb130fdfc3d301ec72bb50ef6be5f523b1959cb29728fba14e3358293ffd248850a487140a30fe4be75333b8f7e3a454c61b81887322731d44e063854b3cc90d96fbcfbc25c52f04297c930f96575c0a4ffa4e5e6fb2b24010026a29723c11bc0ce08ce8789de89856568df7853dfe38980671f1925bfdc24c83a43712c26da9e9182b955e0e4e3b10b6f1e0c7ad987162ce3c2533917b8d9389f447894b1c97d7d85eaec5b0afb094e59d76cf18c447a0c3b86174662626d776a492221ee072bf311ea8f83066e8cfc0bd6f6705a5df62c6e657ae5a17f09885a403cbdef707cbc853e1bca46c25ab9a545edacc3be5d6b3633a09783cf9e64a86e9345040f258b9cfaad443cb30b2a13cedbc61be95fad497deb50d417b340ad782688ba0d9dc99b7d7894cfa48356d36232fb9c22323e8314af1b03fb4b13c58ed37c546b5f6ffb5411f607f016aff1cca9ea2f571d3babd01e7a10be86f41f235fbf06ded0e89a8b3f582d78cffa40de6bdc4e8d3f4cb62321782b7ea4fad35a4b30ca5985ab93f45e543868f9ada8e0726d593c1aed898859489e8645b06e70bc3eff2440c6e3edb223500800b21ea10f81d167121f61c1fd0a7912e681faa3e12980f6917914ce6c6d7f498907bc4637a612dda3dab5eb65cce30bcc8dcae4a07bfd67ab9abd17bb078f86d629fa381c54fea2a40b42c63eeccb0b590bcb1e4cf24a4302ff32fd72073411b5c665d7c60f07bc4ae721de886112a029f9eac7b9ee9a66eda2b93f20721121c4153f8fad02b54ad3e3371bd47ecfd7c7c202ad3b88d3edf122a6f204de9f8cd27f5267134379a86e7a9486701614328e82ac7c395c11ae184e39a80d5e98e7ea3c0315d1bf0141f83ab3b40dbf02325c057ce4de4e14d39787ce06c6216ce9f3e83652d8758606cb4db42b3685960ca70fe5fd943f0e229bc7d95bd4ac48d12e1ef167e621ffa413f5bcdae8ed4751182764b5c4c09d92251addf95bdb93fe885f517307b10d0a7708882de42c39a401b35b3d725e70a16f26840bcc4ab0a4172b9bc76f89f313848f5d1050c2c068cf657e62dcce1e6c2029f62f2149e7c449a2d3280fc946b45f4e754a43d479a199101f87f9b40623bf6cd1b1618ecfaf9c25d0e148043c90834c183414d1f11aaa1e556c3d8c833207592152e62b312a816d17e05a0f47214937564789889e3df18aedf5bc17529f33fb6531caacc92f6c924188424545615b51cc14f8d1664c3887b4399e8bbcaf0b93b82c58dd6385893f67bfd06a6047121a9c6d21da2ca7fdb96709df3cd0d576b691d6214e75bcbca8cc8fe7c3961b5e47a7f7d5f56acfd54d324116fd00d08cae80ec230656175b5905c082135ddcdeeb3e0f71774a48f96bb9aca3c20a82a61b0ce6822c853341ba93cdaacb8a9b8ef8aeed546ad0f66485ac48065eae43da786d1f43b0dac11aee167df4ae25207b91fbf3399a5cde563456b45190bfe83d640cd1b7b32df2a94566472e1c81a9fe6558377e549a8c2d671a815d356bd82b4063d34ba468c734a45661b13c3f274d4a2f503fb1368a265c8b54e294424a107c34c85ecdaa54045752a3f4b3d39d8655d9eda2ed5cf329576a0b66ecac23141490fc9709f32a516807514c53d6909232af9cab28a52b478bec9348a4486179b91c913bc156ff2750208a4d48d53f500b4d01ec3571043f691505ec0971ae6997efa5466edd44fbe85303f0283ef91b30628eab2538a21cc83dd41ea6e6e5549cf20430de513e212fce821239d8c5d06a46337c28293c3337b8380cb8ee1653684483999d3bff0555ed827a05f2c239875345fc8b11f2f88f93db3e82305a3b598b47cecd88d52db7b75e755e9b36e0b591f10df1572fa60482e8a5aebdf0d0827124822ef8b1b7c92e7a0b5048f0677850c4a61c1d283cb307233fcf985f513379409a2775702cf9849b2e2958a19895c6789cc86f337413df5c67fae7830a58174b7c628cf928fa38b20fa37d3f7f3c48b5de8824ad38b6c444ddcf85ddf9b38595c7dc4336986f7c36928fc591a8c000a629d9ff488a0545dc919fe8093ab54d17beb554dda680f1675b216accf035bcd876acab15dcb011f19fbcd73a8cc36cbb5c1ebac1e184881e4e8efe08ffe10", 0x1000}, {&(0x7f00000013c0)="d865ee798399dbee31f4f8c62306781f1e4d5d50fc79ffb92c44c5dfb601a78f45d114c4797048f7ad67f60ba73865c42a26d5bfe4025fe9c5f1f457968fccf09167230d7545b207fe14151fdac141d8324a8ea49c22da4203a4ce97f7fc58f53255d37540134c8b9942378d487947570ed28065320fbc164f013e14d26a2daf6f5cbb473bdd62bee018605a5777e2bcabb1888ea6b0d68f9a4e5f8529f859006feba50337b95f77b8b987fd30f945a375f69419f2885710cf6d3281913c546fe66698313c45edae4d9e61ddd985f63d43df3afdca94a80753d6e6f14a2eff50ba88e25108", 0xe5}, {&(0x7f00000014c0)="7548ed1812243e279d6fc7dd4016e45664d797d3c6007d4014a025dce27c0b286f067b20c8235d5355cadaf081286e694226f5ad9642c9cf2f6244eea05a39", 0x3f}, {&(0x7f0000001500)="dd44da0a679564958f99f4b973cbe63f1bfd34", 0x13}], 0x6, &(0x7f00000015c0)=ANY=[@ANYBLOB="140000000000000000430000001d00000000000000"], 0x18}}, {{&(0x7f0000001600)={0xa, 0x4e22, 0x2, @empty, 0x2}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000001640)="84c46bf67d09271ded692469db52df30962c", 0x12}], 0x1, &(0x7f00000016c0)=[@rthdr_2292={{0x88, 0x29, 0x39, {0x0, 0xe, 0x1, 0x9, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @loopback, @remote, @mcast1, @mcast1, @ipv4={[], [], @multicast2}]}}}, @rthdr={{0x78, 0x29, 0x39, {0x3c, 0xc, 0x1, 0x5, 0x0, [@empty, @empty, @mcast2, @mcast1, @remote, @dev={0xfe, 0x80, [], 0xd}]}}}], 0x100}}, {{&(0x7f00000017c0)={0xa, 0x4e24, 0x8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}, 0x81}, 0x1c, &(0x7f0000001900)=[{&(0x7f0000001800)="9114577f837b676502f5281f4c1786dc29c0bb136d3cb2a36f0dc17170fb34228ef3ddb44372d02d227d42737e261da04ba4088289937c2b2bc1fd48dd6a2f4d4b416cead6d2497e112e1f1d0aca5305150d5043a316391161753146c16091b80eb4403f8f0c51c8e954d6656d653bda810fdbaee7194b65b5be7517f2edfdb9d1859a448d213fbffb31a211c846798327d71aadea48915487bfdbfdc9e725a2965f6013aec883e4276c6d1e4cfd3f7c02cfbed2114a4d67943fe86d60cead7c6f293161866eff7bbb3f8842bd4aaef497720e663c3f4e83ef674e9e5f00a84b366308a73e4b798651d268daf75ef4d4483cd4", 0xf3}], 0x1, &(0x7f0000001940)=[@hoplimit={{0x14, 0x29, 0x34, 0x2}}, @dontfrag={{0x14, 0x29, 0x3e, 0x3}}], 0x30}}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001980)="7f34271ffd2eba09c728c920aea5de08a560be036513c54f4f3f3ba078749b6a6cabe91383b70589edbd799fc24ae6c4040c829263a80cb062628dfaf2a7e3676c01216904dc82da35c3f6529543d1c71c787e62e8a8005bd3198955839930bc295d508812a10d9fa1a89d651817d763d251462969768b4947b7e5aa7ee22a07e16fc3091340f2e36f25273bc8c13a3ab88189cb610456b7e7d4bdbeab2e8b2e229cbc1c24718d63dcde156246a02fabfc16cfe0bbba11a59b6669d127d90dd4", 0xc0}, {&(0x7f0000001a40)="46435ce8", 0x4}, {&(0x7f0000001a80)="e6bfbe8c7c3ff111ff7faa7ec0c772cbe2009777428f1f7e191b1c7149914f10fee21bc582eb0d21c94949a6357102dbcd2959c80aaca1a22b49880f61baee92402a1e", 0x43}, {&(0x7f0000001b00)="3ae68a204ea4408cc5f7338b8e56fc659f167c078ff07bfd3a28ae9fa737a5a874e705f1897d79ca151342cb3587cb50daa0eb4e594cde3c2b508a113359cfa0accf539e9a7ffefbcdc6d74dd219bf392d1f", 0x52}], 0x4, &(0x7f0000001bc0)=[@dstopts={{0x88, 0x29, 0x37, {0xcfd9a3d980156057, 0xd, [], [@calipso={0x7, 0x58, {0x0, 0x14, 0x4, 0x5bd, [0x40, 0x2f4, 0x800, 0x73, 0x4, 0x8000, 0x7, 0x9, 0x40, 0x68]}}, @enc_lim={0x4, 0x1, 0x7f}, @jumbo={0xc2, 0x4, 0x7fff}, @jumbo={0xc2, 0x4, 0x401}]}}}], 0x88}}, {{&(0x7f0000001c80)={0xa, 0x4e20, 0x1a, @mcast1, 0xf30}, 0x1c, &(0x7f00000021c0)=[{&(0x7f0000001cc0)="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", 0xfc}, {&(0x7f0000001dc0)="91413e86673d88b8a4a6e72aac0e07584e2b39afe36fa0c36266a649354c4948b7ff25758a1da01548f1793a3fdb58d5d265083fd57f187d25709f69a3521d1d7bfe07e4b9d0cc74d19222d261bb625d01b9345bb5c902aa9a3bef7f40344754a77bc9d1913ff90f031400f2de4a6c87a9e029b702c14f677349d9966ce28b331beb6d1e54345ef43df60ee14dbc572375ddf016c17b15f3b1c33544bf37741346895eadd02a943b366c43ca229d420604e48f50fb309f61e0800fe6c3509589c1a864b01bb1fcf311b49bcf99a6bc75e0", 0xd1}, {&(0x7f0000001ec0)="93cf6adeaecd1170ffa09c8abc557d166d088da207a62cb347a262336906f820ca73a244adbcb87a5cfa6153f4fc9d", 0x2f}, {&(0x7f0000001f00)="fabed3e965714a7472f4f630d5c23f31ec32a1107690e6a9f0155b9d70feef67808e264838c56520df9feb8daba6ea7088465b7210c6b95b519d55e058627a4d6492db5bba84a2391c9d21c7adc3e4a6136e0544575d1dfb5e5f0a8279083f5c07f7c37f945eb326a5a64b7109d0a2c6cc2f7798b875e1e3f5f88214f381cb38a3641e5c28e7cdca9ffdbebfb22dec4a5a725749e5fd61aa27991540733bff50f9df989fb55a8d31c32a5a2c0c7cdc96e30206b748b16a80ed5a250f44ae74191bd9d9bdfe5f30cd4d28368dc2b385f0a14dc1663c61f3308d42699237fac97ff1", 0xe1}, {&(0x7f0000002000)="532037733fee43c0b0bfa4b8b57c6c07b3b6b38271bff86a2788d4ddfad6755655b885d488b0e9046b7ff99d582f5ba8b44556728270cced9785bf765e85838ad719532cfc56bc8eaadf208075a31e97cdab8c1f708a0d64c72a79a5805d622de578cb1e2345c5fff72c2b77cf5c4d2b747390030baedf5f4d15006c5eb715ec6e046b2454ac8a44325c77e0206a5e6ac9caabfc6f5ca571e793ed42db1520f1d3f75039b9c85d8b54c800e4b5c8d4bdc5cc3aebe71afcc6a46bfeb9be2b047a1c47b8c40728534a9b290402fb931b881ff58ed4856ba624fe9dbcd6a5e71707aa27fcd607973a4ec6466fc4818f23b2546a41bc0068", 0xf6}, {&(0x7f0000002100)="16e7e4e4de44cf488a1e4b54021f59a9f976de72a202ce3b1357ab868577a16e80ea39f3ece9afd2d553f68975a487ba22b8743edb56853d18081a5d4a594eb48731f59169e4f7784deb12e76386621d2a542a540d5294fbd6baefb6b9ab39a417e8ae227c4a4a4a144eee52da910585919e1be92e1a1aa742722d7217416250400e2535a245b29dbfe802f802deb5228d47ed9fffc78b7d55ad5c39af4afb4222c4f86e46b2962f2eea8a9b", 0xac}], 0x6, &(0x7f0000002540)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x1, 0x0}, r2}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xffffffe0}}, @dstopts={{0x60, 0x29, 0x37, {0x29, 0x8, [], [@enc_lim, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0xfd, 0x1f, "2857c6b8d103188d013d9ca68b4a236e877f89c516c8633860904298d4dcbb"}, @enc_lim={0x4, 0x1, 0xe2}, @hao={0xc9, 0x10, @mcast1}, @ra={0x5, 0x2, 0xd3}]}}}, @dstopts={{0x20, 0x29, 0x37, {0x87, 0x0, [], [@ra={0x5, 0x2, 0x5}]}}}], 0xc0}}, {{&(0x7f0000002600)={0xa, 0x4e20, 0x2, @empty, 0x4}, 0x1c, &(0x7f0000002ac0)=[{&(0x7f0000002640)="6b90446c5743136fdea681b9e93311198fe38347300f72e6f3c18327cf45183790ca8616ea76fa0ac0017efc68e0057ecaabb0cd079d8687daed29d2bf7fb9e4b1ba95bf66338d9388aae5d8ebcb2cee18ebba2ab5b1cfe7f51abed1c38ae3a0bb6018a716c47f07f92d4fe923f123237f3a4d10565d936f24a465beabbd964fb38167624c1ff48f0784073ee562ee09ddfe521f0bc1718d21eb24363fcc45964b9b8864104b67", 0xa7}, {&(0x7f0000002700)="b06a94a4ac2ae6aaf93500bc1702cd500b6a5eb37fc460b11b91e3250d1cad2e57d2bc8775f3334dc12ceda059e0199fbdae8e0571c47dea9632a6a1de871e2a22f57f783e88d81cc8a7eef2d2f8fb3a3ac04bdfbef172583e65c2a5b656af4614053d18985b854f0db0fb36a6119b6a5db6ab4ca9ec5fa8b4b9ba8b1a42b1ccd98083d4718ba306fa62af9a354f428f3904ec13d621c78dc12953471c960eea14", 0xa1}, {&(0x7f00000027c0)="5cf6d67e6b21cf2757faf8dc20e897ed3df1b86921f51a3c70d5b918f45614b743bd4e63de29e6", 0x27}, {&(0x7f0000002800)="8b3693804d36c883daf24d704784c8453b6c15f23955edea27062ecbac78c1be76cd23ad297c5022e8740dd707d01a467c822c157fb10e27be6b48912be0ebeca7fd4646cf1fb43723e65690073d43527d0e6f26274408467102078449ee2059af65b489a5b1b9ea331f9a92eeb20dbeee5fd38429dceb9540ad988bc60ea5f1c4e63a4967a999335c63d682309849fb0a546a5ae8a3a677c37571cb6600425ce1fa6a838dbda25e724db245118c783fe57725a4e17f495f1327b675495e9526ee9ab461ca", 0xc5}, {&(0x7f0000002900)="209cdd2e051c34902b2e7d498029dff4900eb2a6b63c7c90726e0576f01ccec7871beac364e297", 0x27}, {&(0x7f0000002940)="96091ba906ccd43bb052048c2263973c40c39b2deed487d479c89fe03b51c60933fb6152b4932f8bc0550dce0ba233653ed572f3399ea4bcc594ff3a0b4a685ba60e78566a680ea29fc388d7b70f613a54f0a06251c987d6125f55aae8e41af6e66a38f342347171f7acee9bad68f7e2cd1ae3bd93bcc8d86554", 0x7a}, {&(0x7f00000029c0)}, {&(0x7f0000002a00)="a49aeb93ba97e8853fa5545f3f2fa9139613516f733631c911a8d62dc647937450cfee13d47fde5699d73e489a174c15bfc80e68670729de0654f1731cf08b38cc260a02b1d5ab347a9fe66a6d92dea326b4aa5243c649a95a5c1628e6b451119033da083a7e43e844cb20d81430cb66eec9293f1a524ccf74754c6c922bd78773438e8978541694cbe6fa0af432a0fd304155c496657489f56bde1ecfd42f71bdc3980db991db82362962d5307ee1000e200e38737c", 0xb6}], 0x8, &(0x7f0000002b40)=[@dstopts={{0x30, 0x29, 0x37, {0x33, 0x2, [], [@ra={0x5, 0x2, 0x3}, @jumbo={0xc2, 0x4, 0x8000}, @ra={0x5, 0x2, 0x8}, @ra={0x5, 0x2, 0x6}]}}}], 0x30}}, {{&(0x7f0000002b80)={0xa, 0x4e20, 0x1f, @empty, 0x2}, 0x1c, &(0x7f0000002c00)=[{&(0x7f0000002bc0)='w', 0x1}], 0x1, &(0x7f0000002c40)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}], 0x18}}, {{&(0x7f0000002c80)={0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c, &(0x7f0000002f00)=[{&(0x7f0000002cc0)="b1d62815c45f9731a1795a3c88c21a6d44dabb20eea24bf86634e6a114829a1826bb3be70c17aed8093162504211cdcc5540c271d7c4ece5f545c66951f4295bf1b2274f9195e88473e135206bbc19aa9a8b5af7dc733b97e21a6a74636ad31e8535c1d76cd0b6ddc7bd9bda758fc97425410a000030e7eaa2c9dadd737349daa9c6a211c09f23a98d2bfe3ec97345bd6fe4d387753e34d92eb8b03c4597655cac5e498f49ee2c048bd4976a4f19bbd78792bd0570ca96712b07d4", 0xbb}, {&(0x7f0000002d80)="8cd57ebd925fe702821c5d82829c46225c44ad68182c9696b8a873a72e9fd9cc38367d4fa9d8865594a7a9e715ef0d3c59144e13e147faa86f4c78898ba34cd8b0644f9b0fdc2380a4c445acbae61d2c7e07f6", 0x53}, {&(0x7f0000002e00)="7815291e08b4d9b0e770a735632b44f31330d7bd6a5ee1d43dc1eb92faf4d51ea4a0d376b16f85078dc039aa82f9daad05925bd56b34eb1bc89123d36e87c579be04cb194d858a0b4d3103ad1feb5a480bb1f31aed7bf1a9bcfe821f3445fecf3fd4d7e0bbce128d4e927f54adf2681403b105931e1d69c147e005287dd07a4c6404656d53e7881567af2896ceff17ad90b0bc78c27283d01459c831c29b2773ce634079d4ff49e4d7e245935efbd54b8ee91fad05f6edce4c6c862cd3aeffe7247e68f7a652ed60bb", 0xc9}], 0x3, &(0x7f0000002f40)=[@hopopts_2292={{0x88, 0x29, 0x36, {0x3a, 0xd, [], [@ra, @jumbo={0xc2, 0x4, 0x7f}, @generic={0x5, 0x5d, "fab3197255e65b6267de16e4b88c5d561e47fa81dcd7ed93d90b926ba377f4dd65b9dfca9da75c876f6dad98b5568508ad699657e4c3e3db5fe5f48b4efe7c4c9d128b1eaabf9fd0fb44ef4c5b976c5581526d89b32eaae6c7f0e9bb34"}, @enc_lim={0x4, 0x1, 0x1}]}}}], 0x88}}], 0x9, 0x4000) pipe(&(0x7f00000022c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x0, 0x1, 0x0) ioctl(r4, 0x8918, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000480)={0x0, @local, @multicast2}, &(0x7f00000004c0)=0xc) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000500)={r5, 0x1, 0x6, @dev}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006880)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000006980)=0xe8) sendmmsg$inet6(r3, &(0x7f00000072c0)=[{{&(0x7f0000002300)={0xa, 0x4e20, 0xfffffffc, @remote, 0xfff}, 0x1c, &(0x7f00000029c0)=[{&(0x7f0000002340)="d20dce974b820fd2414318c246a88e950396a57b37be4d9fba4fa6dbb8c7c27c4daf792631dfc80160b7917a97a79cd3a52cff2b0548c944abeff648ed66091699af0bbd5cd0c295de5f6f9af0d3e3fde6f0b718a2438ab224ecffbfdca008060b1a63bb7323e2af6c9f0e6770cff08f0f8e9b9ababec330914b65afab7c549405228d946c7006c27185bd2a11a93573c8e73e787578cb8b8418d7951bade698a6ffa13e9574e485c0512eefc9274e319e5fb139296e814030438163c12db6ed78490035b4", 0xc5}, {&(0x7f0000002440)="88ef01ead28a35d5251f7fa40545e19e9d36f765570c913d8e9d2727f10db16172e32e1f39bd0205384cc6ea945e7778a9e5e350c139af69005f582d37918d68d7f3a1cee48a7930d137eae43425a76bcc77cdfd8c2a7780e7afa3e64ac11210949ce3fd85da", 0x66}, {&(0x7f0000003240)="ba7f2f9000240437a26f6d6b5e8193dc2a432ee249538e07787c316ab4d439ac6e92923160c0849ea6023832ed47b5dc62346ab14423ad960f1e5477033fe11aec03176d6e613050422b6c23411c0b3e6ac5a00d4eba3c59f6fe895e0c883039fe168e97fdb4e3e8e2acbda03a26209a13acb6b8bf3ee1820a4a3610fc7492a81c3b7d98da3375b2bcaf093529f16366340297e8ea7c519cad5026f96b05710e36893396dd3661d74634701030655661f5813c55621b0c8a240256e770674bb17cd36a51930706", 0xc7}], 0x3, &(0x7f0000003340)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}, r5}}}, @tclass={{0x14, 0x29, 0x43, 0x7fffffff}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}, @rthdrdstopts={{0xd8, 0x29, 0x37, {0x2f, 0x17, [], [@generic={0x2b, 0xb8, "f9c389fb57b638e5b0cba187a38c688071cce307d893e5bb41b677bcfdf5b9a31d26b556ce7c14e30c01a5a4460d802781b4ae267e5da8b5ed159c7b72cb22dcdd41dc0cde3f07ffc5e343867ffa93f08b24886244a581ed1b3b4d83472b0ea6004b29fea758cca1b4ec77125627d958f1919f597b88c6501289f96af4ecff480d8e1eebbce327543a0e036ded7a4ee3144741d687846609783b4aa2b6b48d8fd93856d63fb7c4ca4b62383ffb514501b03acb57b0e7bf7d"}]}}}, @hopopts_2292={{0x50, 0x29, 0x36, {0xff, 0x6, [], [@calipso={0x7, 0x20, {0x7, 0x6, 0x81, 0x7, [0x9, 0x3f, 0xff]}}, @jumbo={0xc2, 0x4, 0xf0000000}, @padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0x6}]}}}], 0x180}}, {{0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000034c0)="d8fe46cf1b40241e4fd071b7834b3c49016bc127d1aa990bb06e057a0745f7d55c44c88e1e2e734e17451fa35e7c9fd04b33f9a176279b053576f42bc7708674383d76c1e46d2f12aa020a261e1b2eed816fd5b2169968bf928d557aefbb5310911d81b7da5b8818e54ee4", 0x6b}, {&(0x7f0000003540)="937bfe8701d8fc1fa778bed00da2ceaf7ebcaebe0540903d7ce0deffadc73e4279f3ae138de67098d77380e03bd7516cd9dc00cacecc6c0d0d7d7d8cac42a7e2b804eba731fdcd1d679f", 0x4a}], 0x2, &(0x7f0000003600)=[@dontfrag={{0x14, 0x29, 0x3e, 0x4e}}, @rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0xc71d61a57d124d48, 0x3, 0x0, [@mcast2, @loopback]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x800}}, @hopopts={{0x60, 0x29, 0x36, {0x3c, 0x8, [], [@ra={0x5, 0x2, 0x800}, @pad1, @ra={0x5, 0x2, 0x2}, @enc_lim={0x4, 0x1, 0x66}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @rthdr_2292={{0x18, 0x29, 0x39, {0x88, 0x0, 0x1, 0x9}}}, @tclass={{0x14, 0x29, 0x43, 0xffffffff}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x3a, 0x3, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xffff}, @hao={0xc9, 0x10, @empty}]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x88, 0x2, 0x1, 0x40, 0x0, [@rand_addr="3cf26054f6c1111cec47d0a34a0678ec"]}}}], 0x158}}, {{&(0x7f0000003780)={0xa, 0x4e21, 0xfffffffc, @mcast1, 0x9}, 0x1c, &(0x7f0000003b00)=[{&(0x7f00000037c0)="2f4ebcb4ffbdd6f2d94a96e48663714ac462c9af63a9879ebea46192add3459beb2fe1c3af09583cbab350c1bc47b69174d9a2e40d554b66a1fe08a2140e874c63a62027f4b544f82c0ea0885a87a009baa3760e106b223df02af175df4f209c3058840726987c281182cc47c4b89ebfe7032b574eaa50123f054bb1b7282b86a5a03c139493650faa9279a1e45867c0e64d7f55d2c2ec39b7e8f703ad006b47b5720972883a8d3bd7d7a95275a807f3af5005a433859bb1dcb72f0c7462ab2313d5123376282158e75de4c6d309e73451c6ea8473", 0xd5}, {&(0x7f00000038c0)="e27f164e77a92ea894fe6f0fb0ba4b58bc8bc3d20b7a0c4d65eeb291cb1bb111f7528fbed01e96c97a507d89ecdd37ceb5dc4daa559068aea67b82b65576e471f70ec08a104ed4f8bffc9f3f714717b7b168a76cb8cbef74886d9eb776c5a3c1fb4c40a63cab0309a206f6239ce8b0d37f874cedd857591bc8622d21fff1d5ec71", 0x81}, {&(0x7f0000003980)="2b29371fc668617c4fa0a99f1ece2a9e3c1d919a90de6b11ed9730539c9262081e1625789ce7cefa23bbb85e8fbd91f7f45e0ae38a91486e1061b1cdaee7c3039b9546698208e5d921e8dabf389b29eca9c26a73b9339f37fac44cc8fa8f7e75345167b6e4f99b4208cb76bee8462d81af76a142e8eb1f03e2d14524f950eb66efdc2b6b6945606e745be139c8ab62be09d7a023657e81fa5122bf66321bdbe90bb551c5df3f194afc4c948f08", 0xad}, {&(0x7f0000003a40)="22c6abd194adae8c04c88f0fdad387699e3cb7967d302474eca213c2da13b254689276fa6987de3d4ba4e653aa11bc9e2dc9e7dbbb5911e9bdeeb245e2b4a257f60e50f74262", 0x46}, {&(0x7f0000003ac0)="f74f75db09397fd9e72d896a85162ddfd5e3ae3607cf66119c73fc818f18c526d63e67448061d87282b97dc9", 0x2c}], 0x5, &(0x7f0000003b80)=[@dontfrag={{0x14, 0x29, 0x3e, 0x7ed1}}, @hopopts_2292={{0xc8, 0x29, 0x36, {0x88, 0x15, [], [@generic={0x9, 0x5f, "a6067bab6e8aabb83c24555adedc4f6f1e8a3b9f000df916f5454426cbea2910093bc95e9acc3d3bc6cf77ed5e4ac6d6422ed3104fba1050eaec59deb5c433f7e5a9dbfd47e224feb39748e1f0b672f2d0be579c11b9e89b323161959922bf"}, @enc_lim={0x4, 0x1, 0x34}, @calipso={0x7, 0x10, {0x9, 0x2, 0x81, 0xe37c, [0x95]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast2}, @jumbo={0xc2, 0x4, 0x3}, @calipso={0x7, 0x18, {0x1, 0x4, 0x0, 0x1, [0x8, 0x8]}}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0xf}, r2}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x8d, 0x2, 0x0, 0xff, 0x0, [@mcast2]}}}, @dstopts={{0xf8, 0x29, 0x37, {0x2c, 0x1b, [], [@calipso={0x7, 0x20, {0xfff, 0x6, 0x80, 0xff, [0x4, 0x1ff, 0x6]}}, @ra={0x5, 0x2, 0x3}, @padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x4, 0xa1, "e0a98638fd609673d0b8ccb82df941ccc9bbfc9a48c25b65696e756596eee4459914c84d26cd63ef79384f285e00ca89f0accff559534cad36880b74a6a5b76e72562beb44b3bf88d92a930e15491690d87a758d6605c11f199ec2bd1b0b20cd344bab58d229e8d78a35a6eccf81a75726bd51a2a2f9c98dfab127ec184756e5b674b87e294a10d2abc6abc3f6fa491ac7582689379df1da4ebed629f3c577eca2"}, @jumbo, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x9}}, @hopopts={{0x160, 0x29, 0x36, {0x2f, 0x29, [], [@enc_lim, @calipso={0x7, 0x38, {0x0, 0xc, 0x8, 0x7, [0x6, 0x9, 0xfffffffffffff801, 0x5, 0x81, 0x6]}}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x7}, @jumbo={0xc2, 0x4, 0x8ca36af}, @ra, @enc_lim={0x4, 0x1, 0x3f}, @ra={0x5, 0x2, 0x80}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x20, 0xe5, "ab8e11a778d398220e37bbbeddf481339b3cd55628c5fbec3acfe04a2d611b536a6f31ebd17744cb1fca01ec9eec02645be4c8fe1406d2fc3267ef2249339267b7637027f2df479900c90505ce183094070242d60af74554e72231c4b515c5fc7563bce0f11efd007f76b348849e4a9b1445f6fc1a19ae5a62592692f3f7a979430bd7ea008cba29e4e1d4afaac3e9f1078a885f9aab51b46edf1ff5500e7b8509c70f4f3d0b2b0ce902276a14dc70308a7f260a463f3c89616422e10615591b00153a99e060723405d83ccf377bb8c2456732adc812509a4a91ad36d9d7516657b22b9671"}]}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0xa, 0x4, 0x2, 0xe8, 0x0, [@loopback, @local]}}}], 0x3d8}}, {{&(0x7f0000003f80)={0xa, 0x4e21, 0x3, @mcast1, 0x6}, 0x1c, &(0x7f0000005200)=[{&(0x7f0000003fc0)="b215909bc62235958b323428770124190ad495", 0x13}, {&(0x7f0000004000)="8be74e6a295c276adfbd8c0afa92fe63f201ff4a95b0a43cf0aedbe2e1c3246a6e3d8e962bf6e688701fc0937bb485213ded64ee5a752e46d09eeef259d2c2607f0da9bf42b9fc646f70459a", 0x4c}, {&(0x7f0000004080)="ae6b1d8ab78f8c2167c27a02478fe9a2f4c84985a70d13ab5694e557aa8798c8f78086b468548b6e6775fa5cceaee2ccb565c6045c48d1d60cc0bbf8bab2ac74f58cccc01c12fa5f54603886fc6ca3c9161df552e1b50bdf1e4f6cc1bb9be94b4dc054ab3a180fb05b542cfdd5d30b53f366eada6e01f0550eab71158d863677e55e8a2c8a6db364c7f0a0dbb074fe7ac802184f5e623ff5f6dad4bb61eb01d3caa98f5ede39336c01c6b39dccf91cd878bd30e67238c72c6385ffb89573b0bdc8fa8ee5dcc93cd24614f9e6ec2a257bff5cd9e6abd8a6581d1089d0ea199d81025fef7029d2004c0f4d6b0cfa635cffb2825840cf5e8c6100bd146a0dbd5bbf604d817204a30ab8106b416d77028d3862e2fd85421affb314470a14031095ef710cf9de8ca950e9b64ed93a3eccb85c7d0d46832acc106b608673fadc44622a5053af6119a13fcdf0266f155a14d93e67ec35460328eae55fe11a626bde405274da07e7596c3e6a79caa021309bbbde9c5c3cd9b401275eee667f38e6d7fb7668d0d61a64ed28fa9c4de8fa77f1a8177dfab8a52c9fa74c442763d4e188b1ceb144bada94c595edbd092b6e05f29837aca2faf6b59165c9dda7ac093f20f5f6df9944093ec93e05c7c07c4ccdaceb9751a893e277ceef55998f73a31e8ee0236aed922d6f1aad92bd8c7602a6dde58c3a0123fab1039cc57322ff809d96297e34480e8b74f7d68d8519c8e8007f65a84a479beb9b60ca7498cef84c670a00f12b63e1481af2bf3ba4c223ecf5c635005eae9b8f09828fd85ad50e6db6f352d99a6a7134dda0fb573bff746554af06c2a95efc6ea4d39ea43d616b0ab4702d88aa8576edd5904951a7dae462f25581341bbd5faef56d1794fe5f214ba8c863b35e2211a42d3f708fd4e9c34ee7c8a3b0db2ed4336336c335bb5746a2ad23659ea34abbd4b826fffcad7dae60408451c7eba7969b909fa4b43c29cae609ef3ee6f7014d350ec542c01d0aa481dc4a73e85cca74b20b2e1e4cb139d50ad20324d1f5dbd41d4f2b32b646396b23171c08a825833cf090af0fa46d9148d7eda7b1b035c95f0234e46f9e8c27c0cb7aba6fa13c652f80c43c24391385d25d5cb03d2da2d92d78b5d832118992b4e4778c85ff4e05498c20c04bdc4b2d930d06934837604e1fc56109cf9f26c5e109d012f2045cf3ab40936a01fb154f698222b06e670f2bd00111ae8baf107fcee20c41a88f6aa80ab808d4435e99b2efe7728745f241159bec584556cde3d89a60176025e0c0a5a53b713eaad11647e3a09249f3f4038b90eed4a304b45b2b6da0b78762cd8ad990bffca20b5fddc8df1a3e81d7c6a2f38fef07cf091e7edd4bfb82c5cddb4234da0137362430279d428a59d7c1dcb833e4d8a03429bb9a99344dfb7b1aa1ccae8101bdf77877dea90e4dabc8eabaece05dd1b6259cccad99ff4eca86df5e5230c0159499ae4d453930ffec70b04f3a816e6d490341ecf990d1a00a48478fd635bca546a42dcba1fc35d27257aff0ece032b9a7ce530869c2303aebec1f82398448d0c8fecf43c125467fa0f991264d6a7f203869f88715dd3869028858b9afab176c61dc23247d08cc35ec0c33d3f24cf025abc810e821bc9fe5aea888a3a0dca4a56fe81eb0a3f2455153693abf4b32d983db6c95e5d08aad384f990c9d5200fa34c173474115c6352111e50f0d5301c7654f46f4b339c12bd26fbfb6f38301a2845d1f64087ea028f3c3e5782cfd54d80840a7c6f919ebeb2a53fc889d0b8d66470e6469e513e03ce2716119beeb87823928bcf325f48d094ed1fd90d662837cee715bd9d8f67880093d096cd75f9f65cedad65acc57eaba0d495f580d19af34799c6850f225cf9aa4a32e1a3d6bab530cd0795b73050c204cef7b00d57329d0c268b772c19ab2991ee29c9c544c98867db5389c5b6b81f1c139109acd8b7ceb435d5da30b0ce83a951a3fb6fa93dd24cc4494edacb632ed43c1720c81d83cd910e6f7a45c15b4c9a578f7e0e8f1bfa206af3e87447685fc1563466e96b3f7726deedd68aa35390cd0e8be001cc823010ce34d2257c0e3a94263b9747ab55ebacf3a93a48d6629a99d5ab5b1f7081feefacab3ec47e018013f54e8c638d2a38f4a46ea79dc40fd8c7e7446f08b289c7b3bea1218c4108081f369d42fa4987c477fdc331bd0eed4a748d0a9c332caf17384bd7b7958b6427302cf0be4af0b3aa09c05ff0781699a7513e50b3c1140fd87d4aec524ea8b5a1d951fbed0e6ebedac110448f0391c135acb15d936edb6d1fa87e80584205a9a0064a4c1fbef850cad1b166386e2949c81dd31e95fd54ff9e935469f499c9bdd8845de61cf8c304f826a7171608fa9eb04609b7162f9610bf680de3aff0e1e46eeb491977a196c3a906a047e82496abd049d0ef56cbb003218abd6e6647d886ea20e584077afc8e08f62e807719f608c19964f968d67c7a58366974a7bc549050e5846e25852d4acc55de2e8648f39256954a98ea8116aab266bb7dcd04966ed36db1780e4438c23d13dae32542e8b46a293d879e182a55fe196c6d0e7559219a71707869d47346c76d0a32183f7f9df3537e74738e203e442e144cbf8216d55c4c9106da8479fa645963917ab37cbc73c8ef7397dbc6e6e26d4cdf76ee4c626622cc9a6b0987032bf6be2c2de7b99daa43e6e11985b8eeadb88f1702fddcd4faaca3d8af779848373869d96916f6c36822b74f89f3a38845c53e3cce4659cc937f3db9b47d62232cd5e3751fb9ac0b864d0512eecc7b1f3b745a3a1daedcb5b7e3dada9c2f837ec7675087af27166c304bd4e0e3b0a8decacd4f7d6b327d14ed0db085b1766a4a0b56a5d3ca6917a12aa865026cb491276b3749c692cdb14363bcd9b17245c09dd1914491f87068373be1e99179dad668d2fb48ad08a15123489064c4df396e05f2f1b2a6a5d4d7e3cb701ccb97ea5672267418390696310fa1e8a20ad800a85932e89cbbda7381ff9d3390f01f9d1e41be130a952dcbbb84dbba56226dd1538b5ee0208e9c85db96e6f32d58dd97a8ae3b67de65b1a94bd0cdc734a52c1a3952f87e188f9f2997742638fd67a9b37770c57224cc1811dc989cca1ea44de8b27e495609cd4060178f6954dcd1288fda71db9b663bc715634c11c08924c1d71d45f0ecda929836e8a4c39af270d7f12f22121bd1452168e4fee08e21f1e9b6b5a10561d4557655d12d6ae6b4c6b5579719a2194a45d4bc4d769c73c1eca3f3884a2e1b7f21eb3979819d34ac207d2258e2189f0fbad9d10742582165f11c7658df6f017bbfb70eba22ccbd89cdab5ba3b64c5c766a530a6538d95fde4250c52522c7f4a2ae820a3897a4fc718c9bfebb6abffe5659b070e2655d5eab9f44485f4b5588f63fe8068025be0941f43a88275194cb4d3f03f5b76608577b873d40de701b3599f6a531373f244c4bb8334c587d710ccac801a60ee3c0b73fd7fc23bddbda39139f7f94de50617c3db67004dfa4eb962580bb9cd28db225ff37eabf82f67899b7841370a30d8008b1a2aa7ac5cafe7003ed90751be341677391e86049565a7be54a6c183c4d11a7cdbbe58d3efb7633aea2abc02274aca8a07944178ac3ff959e5a0f70c7d3b39186a0a92f12c3be88558cc0c7ef3175680f485ff0a120597926aed1f03d379e3d0259a1b555239cae7ee6f2341397207d334b440595bf1cf22030c37abb9fd13e524b06e1ec905a01cb457c435d9c447eadf3d25c8c9cfc04805eda28a82e4746f0257a1ab132469e360ee13939c8b612de113da89e2a435761f303ebe982e62523136183b304f4237ea08cd630e927c64713b8dba58b660dc8954b93959c2751b74f650a656bfee4de316b3b19aa1ab7ae9b87c3902e851c24c2068723b970df8eccdf835dce6e570f792d6f4170d4b4adddbce3cdbe3916ff930727f9421c3edf1d556fd10ed88f380d5c48b0d907304c1ba4a80b78417000ef12c35f8bd97979c9091e99665f55d1557f62bcd9a44cb64877c66503b0892afdc3b96ca2cc67e8e7397f12c33c2ace5817c6ef2dc5c02efc0067665a957103f54cd3518e7de543f8a2eb2f47c8673804fd10e14803931b064e8f3c1abbd933a67ee5c4ead0f0af1b163b4ea53c0bcf6a3fd16b004fbd380cabd2ea1033c25ded0d9b5bf6864fe0796ce15eea76c9b1c50d7914b2d2c46773d896b67b0996c200aab57dd5d5a952e30274466589cc6779162e08e2fad2f10b97c455baf4f514b647eb50c7b35cbbd923bf2534e9d24b28b7cdfd3c10ec56bc0dae0378f3f84db4aa649e75cd106cd12a05614ecaf3df0149061bc9f95c16cb41133bab47ec1eb7a23a99124534e6bc20745cf71e76f0bc7be54101a1c8b164788c15020016d9f4c622703cd255ff60c33d816383c476bb62ef9cae1a4009d14772c57d4f21652a604403f0c5937c04793f62dc9e3423bfc56f580e271e5e88102daf1edd66c13775b4e4a4d99a43c4255142eaa30165f47e5e173a52e038ff1bc75b981e52aa915a7d19093d5206e9c1f0f686ceb2a9502121227c63b99b248f02907bdca70a853fb908f5e1250f6e65c527108cc4dc3e43f851c254739d253f9f01426a0a1b4191be4c5029eb087b1648f6ac592af3f5ef71b416da817de971c1d9788c5bc55f149140d35133ffc83fc0b2f79c7298ca8aeb5dc63c043425bccf90c75c83992a94dea2431bb0ab7bd5a67f3a90161d89e2bbe4b3d9f3d07e8fb092d21333490733afaeb1e1209580e7d65a73690f800754079344e18023ac4490fbba7a83677de36c21b8ece95d6f312881adfc873eb163211d1b2101af20bc84b7a45c9f23367314eb2187a0e75796a983fe74bebc30aa228e98f19fd2bb8a8a650373cdff39bddaf0d3a23bc7627e3e9a87b2dcaab268399adec95c4e0741285b8c07d2a7f62372af9061a7b23e1fae4a68e314abf79620f11c990c3b5dfd91efd2f9b06b5b1418d322b2f39eb3508e343d4e29745b130cce9c0d61e7a44e00693a6eb717f1813b683a66bb0aeacad0ac40324e20c2c8294413a7b8a7c85ef64bbc9e6e73438008c1236f9ee74699f3251a83b40caf589dc19d161cbc33402b61742fa4cc55654383980085ccf42da4e58cb45e6bf0c520dbbf9e47dca33efb4f5e7ba6b43a7bf27d50655e515db1b5dfb6be5984a083ff261b14f3a49e726cd3c98a1b3ed0fc0c33625017bdcf95098bc62b4d5baf1bb4269cfa49056fe3bbbb84154ea382531a6f60eee100a5f91bede8c7ea7962195a890b23bc0d1ee543abd9a928071b067c3a50624560c746a404e9c02b926d557b80c6bec03fd25bbecd27cfa45c11ac8ac5daa6dcd050af407c82e45fb4e9a92b532602ebf2ba8abc26529fe8cacec82c15fbee144ba9a5349737fd18073912b3b7dbf3f1ef89ed6b5c88f73cc3507bd11f3548b7271d9d8616c8716aacb73be1cb15a70cc426d5ab459f14aef5ae6da4fdfb781e87d28c46c7ba9f13aabbd7195a6e298e7f4ec5f71d71e879ad709216042cf39e001c63f1e2ebc114714f25c9c8b96499741e1d427d3c3a4774298f363231dbb07f7a44f1a763efa795218cd0b01d5630863d8037eb9f0964548f4eca7617cd8fc9ed364e2f149395560789f66f50f1128d5546e4c6587c2f685cce3b0365f4811b3e4766e1a860e7e96a4c13876b5211761d5bfe585188f362058240ad0867a627d68befbd31d68be4f6443b23b76a89886aeb0443f040e39962b4aa0ef551ca5e60e9153", 0x1000}, {&(0x7f0000005080)="aab3308530aef583c1b9cd1f0c09f0aa50e2abbb2541983a6200f3837d43fad932469717ceda841740514af7d690088ecc5b0c00f048e1945b014b519e883c8990a18bb2c30fb5d5fc2c5e2e5813661a7153be73f43b12924694a2f62474fb0094c7599e629abe5ab665f12bfae714a44580157e6fd28585bd00e11426d00e036f6ccc740c3585e97f3bfa5a665c718abfcfa651068c0a32324a3d265c49fed656529b02a7a145faa2308e8859c9acb57dfd20a0756c4af52604f0b269b84b200cfec5be4561859992f9dab1b306bb3afb8d5768f85e7731fd11b16d7c4839ed4928dc9b8ed97416d061b823773c2808a0e3810a", 0xf4}, {&(0x7f0000005180)="87b2f7176d8ed0beaca45b2bd3db522b16ee943b494feed012665a1af42b36d24b8f36240d6ea80caa", 0x29}, {&(0x7f00000051c0)="63c8912e9b3787bbdf56f93e3f9b4d0f44747848511d4a4652bf04d603dc66eec2325077a1bf03ad0db6c787c9357c244c1282f0fa909680a7a2", 0x3a}], 0x6, &(0x7f00000069c0)=[@dstopts_2292={{0xc0, 0x29, 0x4, {0x2c, 0x14, [], [@generic={0xc1, 0x9c, "846b92b72530cb8f3e529881febe70b83e3130c94251c82b5a956d181bfe5e55461b54c4b66d67a7ff67d5104eac367d413bf7e824f1261faaaffe7ad199ae6073fc4576da25fc696fadb716daf3ca6f5abc2c0cb6e13608d817852d5cc262a5f129e2631d8c913648f428f100358c145a6369cdc17f94d5152f266dde7f363e1483fc0bb271b5a4c59a15c0767e691983e70049d1525c076564d316"}, @ra={0x5, 0x2, 0x4934}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1, r6}}}, @flowinfo={{0x14, 0x29, 0xb, 0x20}}, @flowinfo={{0x14, 0x29, 0xb, 0x9}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2, r2}}}, @tclass={{0x14, 0x29, 0x43, 0xffffffff}}, @dstopts={{0x140, 0x29, 0x37, {0x4, 0x24, [], [@jumbo={0xc2, 0x4, 0x9}, @ra={0x5, 0x2, 0x8000}, @ra={0x5, 0x2, 0x7}, @generic={0x8, 0xd9, "ba92d2206407020a9665627d30734caaba9a76a580be4b9f95f085f7e7901a6324a266d6192b9c12245619ca3c8db6cf04de51c8307bc59bde7da02a044449ccfaed3fdd300a9395d3b0609ae284f0b2458c674ecc7b23408fac835d197cf900f985a7b1e742d7f44b6fadd5eb6c0c92670349af44ec918f892dbeb98266fc0e1287f74ab4bf316c19cff50e42e30b3167c9efccd92d595aab155eea7f4b7e301e51e2e15fddd3f83421b92118b596c64ee43faf2ea183814a85875ec12cfa5db7119c09f8b4d0637eb3cd45e80874bde136966b31aa4c2fd8"}, @calipso={0x7, 0x30, {0xfffffff7, 0xa, 0xe1, 0x7, [0x111, 0xfffffffffffffff7, 0x9, 0x0, 0x8]}}, @jumbo={0xc2, 0x4, 0xfffffffa}, @ra={0x5, 0x2, 0x1ff}]}}}], 0x298}}, {{&(0x7f0000006c80)={0xa, 0x4e21, 0x101, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c, &(0x7f0000006ec0)=[{&(0x7f0000006cc0)="14ba39d0b1af93e07f5aa98b8c27fee8fd8809a31eaf14ec01fbb4958957d9997ca4f825861c757503d276876d1511f36b21fe0196e2b0ae9057cbb0bbd231a224e0275a65c1038855e13461b933f82703c44ca9e92f0149e7256237a4760fcbd1e5581a3b975aa8db4508d8f413", 0x6e}, {&(0x7f0000006d40)="95b21848fe69f25d38c5a0a78258262b5e664e189072d455a405d457545af47cee81a338f9ccedeeb26fbd8e4c07c90921c87f25da3e418f373fe0623d6f91cda3e818a2d528bde40f171a2bbdc3700fcb6fa76713307be76bc991071bb0afe38d8585aeaf7f09508e3049622d85dc2963345b057dc95b4bd8f969d827d61f9ee446f3833959386bd7a5d7c01bdb747e47d1b1", 0x93}, {&(0x7f0000006e00)="3aaafdb8784f7464e3087257fb6a05f8083357b494bf182a77bde998353368c48efdbf5025598130942b4fc45d2c89260cda6550a7fab9c0cb8de2c77ebfe281469e164eb341d53556448ab7408602d328df6eac70ee6f02fc05558c7d25afcbdfc7884f677bed4309b810", 0x6b}, {&(0x7f0000006e80)="cf2c2d583cdfea5ce5c6dca0fae37e946c3ef89fe095de1da18251abd20f4e90f085bd4302", 0x25}], 0x4, &(0x7f0000006f00)=[@rthdr={{0x88, 0x29, 0x39, {0x3a, 0xe, 0x1, 0x5, 0x0, [@ipv4={[], [], @broadcast}, @empty, @mcast2, @rand_addr="10844581c46d6ed75bbd70c246fb30d4", @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @dstopts_2292={{0x158, 0x29, 0x4, {0x0, 0x27, [], [@calipso={0x7, 0x18, {0x6, 0x4, 0x80, 0x3, [0x10001, 0x3]}}, @generic={0x59, 0xce, "8bd05d51963fee23ca05149d210faa497dc81ca43da2ec4b71b6f3b127e56e4d78fdb259bef4c2b16a90d1ff0a7db5afae9b9f90f39421994eb538742fe94dc52b3c5c4778a178eafb4449107e5a68ef19e2538288fa3897ed5700850ff8ab2c3a9cccda7b1dd9bf5586bfaeb13549a59a443000cfc34d006ed831fe9efb7961441bcf4f6b9050b04e43a632d22c75109478da9f77643224388be986446f87f59113707b7de4106833562bfea91ba71498ff229d195d3a945a81016c0dd6b8c1b0ee8d0d98e4a119bdd0193f2941"}, @hao={0xc9, 0x10, @mcast2}, @enc_lim, @jumbo={0xc2, 0x4, 0x5}, @jumbo={0xc2, 0x4, 0x2}, @ra={0x5, 0x2, 0x2623}, @hao={0xc9, 0x10, @rand_addr="92074f17707f4ef9801fe1dfb35c3f4e"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @ipv4={[], [], @multicast1}}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x400}}, @hopopts_2292={{0x48, 0x29, 0x36, {0x62, 0x5, [], [@pad1, @padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @remote}]}}}, @rthdrdstopts={{0x48, 0x29, 0x37, {0x3b, 0x5, [], [@padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @rand_addr="eaec16d4498a5327cdea888a2fb545fd"}, @pad1, @hao={0xc9, 0x10, @empty}]}}}, @dstopts={{0xc8, 0x29, 0x37, {0x87, 0x15, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x4, 0x65, "e65afff1f1ec4ede4dbc687ac46de72116ab361cb950c26515ea1d452b14f1c8998c2ba0775aefe9b20f720e61d3cba71f965077bd06c03a6514c51dbb5be28ab9e59e1ed226e6a48830e913b277e4bc57494be853a22735913e12c19536c171daf9cbe560"}, @hao={0xc9, 0x10, @remote}, @hao={0xc9, 0x10, @ipv4={[], [], @local}}, @enc_lim={0x4, 0x1, 0x1}, @calipso={0x7, 0x8, {0xb044, 0x0, 0x4, 0xac5}}, @enc_lim={0x4, 0x1, 0x40}, @jumbo={0xc2, 0x4, 0x8}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x1}]}}}, @rthdr={{0x48, 0x29, 0x39, {0xa1, 0x6, 0x2, 0x5, 0x0, [@remote, @empty, @local]}}}], 0x3b0}}], 0x5, 0x8) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xfffffcb5, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x17, @ipv6=@ipv4={[0x4], [], @empty}}]}, 0x28}}, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002240)='/dev/snapshot\x00', 0x64202, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r8, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$KVM_HYPERV_EVENTFD(r7, 0x4018aebd, &(0x7f0000002280)={0x1, r8}) 02:37:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:37:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/ \x80\xd9K\xd1L 8\x89-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000280)) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18}, 0x18) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$search(0xa, r3, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000300)="c94cc58728c00a04c923f345fbc951968bb86fc717e214ab5e13da7a7376b7bc8d897a75ad91ec6b1c1819cc0d0618a338f1fcacf981a9e1bfb982ed01b6157567852c91e6de3bc59e85f5c44f493a1b0d97ee273de83d52cf47dea3f129039b59e9ec848241c36a5a983754ffe8a87f8a1bd784838e10070038643f993ba29c2e6a1f25036bc0fe7b3b3c50e2962603a6cf281f144ebc177b34366c27a191e286396e3e53cbf854a187b110d647fd9f2ed748d66108f867422ba342f04170b6817698e26dceda1a278ae267e5b7285e98e891915159988f38aa36672db78e916533a3d20731756d22593c48a4e4224ad86f9eb202", 0xf5, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000240)=@builtin='builtin_trusted\x00') r5 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x20000) ioctl$KVM_GET_REG_LIST(r5, 0xc008aeb0, &(0x7f00000000c0)={0x9, [0x7, 0x2, 0x3, 0xfff, 0x4, 0x5, 0x0, 0xb30f, 0xcf]}) r6 = open(&(0x7f0000000140)='./file0\x00', 0x101100, 0x100) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000180)={0x2, r6}) [ 330.465154][T12293] netlink: 'syz-executor.2': attribute type 23 has an invalid length. 02:37:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/ \x80\xd9K\xd1L 8\x89-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000280)) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18}, 0x18) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$search(0xa, r3, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000300)="c94cc58728c00a04c923f345fbc951968bb86fc717e214ab5e13da7a7376b7bc8d897a75ad91ec6b1c1819cc0d0618a338f1fcacf981a9e1bfb982ed01b6157567852c91e6de3bc59e85f5c44f493a1b0d97ee273de83d52cf47dea3f129039b59e9ec848241c36a5a983754ffe8a87f8a1bd784838e10070038643f993ba29c2e6a1f25036bc0fe7b3b3c50e2962603a6cf281f144ebc177b34366c27a191e286396e3e53cbf854a187b110d647fd9f2ed748d66108f867422ba342f04170b6817698e26dceda1a278ae267e5b7285e98e891915159988f38aa36672db78e916533a3d20731756d22593c48a4e4224ad86f9eb202", 0xf5, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000240)=@builtin='builtin_trusted\x00') r5 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x20000) ioctl$KVM_GET_REG_LIST(r5, 0xc008aeb0, &(0x7f00000000c0)={0x9, [0x7, 0x2, 0x3, 0xfff, 0x4, 0x5, 0x0, 0xb30f, 0xcf]}) open(&(0x7f0000000140)='./file0\x00', 0x101100, 0x100) 02:37:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:37:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) move_mount(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10) r1 = socket(0xa, 0x3, 0xf4) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) write$rfkill(r2, &(0x7f0000000100)={0x6, 0x5, 0x2, 0x1}, 0x8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/devLn\t\x00\xa4i\x99\xee', 0x200000, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000140)={0xa0000006}) mmap(&(0x7f0000dfd000/0x4000)=nil, 0x4000, 0x1000001, 0x13, r3, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 02:37:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/ \x80\xd9K\xd1L 8\x89-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000280)) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18}, 0x18) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$search(0xa, r3, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000300)="c94cc58728c00a04c923f345fbc951968bb86fc717e214ab5e13da7a7376b7bc8d897a75ad91ec6b1c1819cc0d0618a338f1fcacf981a9e1bfb982ed01b6157567852c91e6de3bc59e85f5c44f493a1b0d97ee273de83d52cf47dea3f129039b59e9ec848241c36a5a983754ffe8a87f8a1bd784838e10070038643f993ba29c2e6a1f25036bc0fe7b3b3c50e2962603a6cf281f144ebc177b34366c27a191e286396e3e53cbf854a187b110d647fd9f2ed748d66108f867422ba342f04170b6817698e26dceda1a278ae267e5b7285e98e891915159988f38aa36672db78e916533a3d20731756d22593c48a4e4224ad86f9eb202", 0xf5, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000240)=@builtin='builtin_trusted\x00') r5 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x20000) ioctl$KVM_GET_REG_LIST(r5, 0xc008aeb0, &(0x7f00000000c0)={0x9, [0x7, 0x2, 0x3, 0xfff, 0x4, 0x5, 0x0, 0xb30f, 0xcf]}) 02:37:53 executing program 0: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x400000000000005, 0x3c, 0xd44, 0x8000000001}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r1, &(0x7f0000000040), 0x0}, 0x18) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:37:53 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:37:53 executing program 2: r0 = gettid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000040)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, r6, {}, {}, {0x0, 0xfff6}}}, 0x24}}, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 02:37:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) bind$unix(r1, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000200)=""/172, &(0x7f0000000000)=0xac) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)=0x0) fcntl$setown(r3, 0x8, r5) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000180)=@in={0x2, 0x0, @rand_addr=0x7}, 0x80) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r6, 0x810c5701, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) 02:37:53 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/ \x80\xd9K\xd1L 8\x89-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000280)) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18}, 0x18) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$search(0xa, r3, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000300)="c94cc58728c00a04c923f345fbc951968bb86fc717e214ab5e13da7a7376b7bc8d897a75ad91ec6b1c1819cc0d0618a338f1fcacf981a9e1bfb982ed01b6157567852c91e6de3bc59e85f5c44f493a1b0d97ee273de83d52cf47dea3f129039b59e9ec848241c36a5a983754ffe8a87f8a1bd784838e10070038643f993ba29c2e6a1f25036bc0fe7b3b3c50e2962603a6cf281f144ebc177b34366c27a191e286396e3e53cbf854a187b110d647fd9f2ed748d66108f867422ba342f04170b6817698e26dceda1a278ae267e5b7285e98e891915159988f38aa36672db78e916533a3d20731756d22593c48a4e4224ad86f9eb202", 0xf5, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000240)=@builtin='builtin_trusted\x00') syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x20000) 02:37:53 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:37:53 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/ \x80\xd9K\xd1L 8\x89-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000280)) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18}, 0x18) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$search(0xa, r3, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000300)="c94cc58728c00a04c923f345fbc951968bb86fc717e214ab5e13da7a7376b7bc8d897a75ad91ec6b1c1819cc0d0618a338f1fcacf981a9e1bfb982ed01b6157567852c91e6de3bc59e85f5c44f493a1b0d97ee273de83d52cf47dea3f129039b59e9ec848241c36a5a983754ffe8a87f8a1bd784838e10070038643f993ba29c2e6a1f25036bc0fe7b3b3c50e2962603a6cf281f144ebc177b34366c27a191e286396e3e53cbf854a187b110d647fd9f2ed748d66108f867422ba342f04170b6817698e26dceda1a278ae267e5b7285e98e891915159988f38aa36672db78e916533a3d20731756d22593c48a4e4224ad86f9eb202", 0xf5, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000240)=@builtin='builtin_trusted\x00') 02:37:53 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:37:53 executing program 2: r0 = gettid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000040)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, r6, {}, {}, {0x0, 0xfff6}}}, 0x24}}, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 02:37:53 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:37:53 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/ \x80\xd9K\xd1L 8\x89-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000280)) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18}, 0x18) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$search(0xa, r3, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000300)="c94cc58728c00a04c923f345fbc951968bb86fc717e214ab5e13da7a7376b7bc8d897a75ad91ec6b1c1819cc0d0618a338f1fcacf981a9e1bfb982ed01b6157567852c91e6de3bc59e85f5c44f493a1b0d97ee273de83d52cf47dea3f129039b59e9ec848241c36a5a983754ffe8a87f8a1bd784838e10070038643f993ba29c2e6a1f25036bc0fe7b3b3c50e2962603a6cf281f144ebc177b34366c27a191e286396e3e53cbf854a187b110d647fd9f2ed748d66108f867422ba342f04170b6817698e26dceda1a278ae267e5b7285e98e891915159988f38aa36672db78e916533a3d20731756d22593c48a4e4224ad86f9eb202", 0xf5, r3) 02:37:53 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:37:54 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x55, 0xffffffff, 0x0, {}, {}, @cond=[{0x4e, 0x101, 0x4, 0x8, 0x5, 0xc65}, {0x3ff, 0x4, 0x5, 0x4, 0x0, 0x7fff}]}) write$hidraw(r0, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) 02:37:54 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/ \x80\xd9K\xd1L 8\x89-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000280)) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18}, 0x18) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$search(0xa, r3, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:37:54 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:37:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) bind$unix(r1, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000200)=""/172, &(0x7f0000000000)=0xac) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)=0x0) fcntl$setown(r3, 0x8, r5) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000180)=@in={0x2, 0x0, @rand_addr=0x7}, 0x80) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r6, 0x810c5701, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) 02:37:54 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:37:54 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/ \x80\xd9K\xd1L 8\x89-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000280)) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18}, 0x18) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r3, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:37:54 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/ \x80\xd9K\xd1L 8\x89-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000280)) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18}, 0x18) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) [ 332.465172][ T3908] usb 3-1: new high-speed USB device number 4 using dummy_hcd 02:37:54 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:37:54 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/ \x80\xd9K\xd1L 8\x89-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000280)) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18}, 0x18) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) [ 332.712036][ T3908] usb 3-1: Using ep0 maxpacket: 8 02:37:54 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/ \x80\xd9K\xd1L 8\x89-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000280)) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18}, 0x18) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) [ 332.833204][ T3908] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 332.841450][ T3908] usb 3-1: config 0 has no interface number 0 [ 332.847782][ T3908] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 332.858802][ T3908] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 332.869999][ T3908] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 332.879158][ T3908] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:37:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) bind$unix(r1, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000200)=""/172, &(0x7f0000000000)=0xac) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)=0x0) fcntl$setown(r3, 0x8, r5) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000180)=@in={0x2, 0x0, @rand_addr=0x7}, 0x80) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r6, 0x810c5701, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) 02:37:55 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) [ 332.948751][ T3908] usb 3-1: config 0 descriptor?? [ 333.009263][ T3908] xpad 3-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 333.021082][ T3908] input: Generic X-Box pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.65/input/input7 [ 333.202209][T11996] usb 3-1: USB disconnect, device number 4 [ 333.213631][T11996] xpad 3-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 334.071897][T11996] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 334.311895][T11996] usb 3-1: Using ep0 maxpacket: 8 [ 334.442008][T11996] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 334.450230][T11996] usb 3-1: config 0 has no interface number 0 [ 334.456503][T11996] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 334.467483][T11996] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 334.478656][T11996] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 334.487799][T11996] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.500842][T11996] usb 3-1: config 0 descriptor?? [ 334.546838][T11996] xpad 3-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 334.558431][T11996] input: Generic X-Box pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.65/input/input8 [ 334.748870][T11996] usb 3-1: USB disconnect, device number 5 [ 334.761958][T11996] xpad 3-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 02:37:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000040)={0x1, 0x0, 0x100, 0x2, {0x6, 0x4, 0x80000000, 0x4434}}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x11, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) 02:37:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/ \x80\xd9K\xd1L 8\x89-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000280)) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r3, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:37:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) bind$unix(r1, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000200)=""/172, &(0x7f0000000000)=0xac) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)=0x0) fcntl$setown(r3, 0x8, r5) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000180)=@in={0x2, 0x0, @rand_addr=0x7}, 0x80) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r6, 0x810c5701, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) 02:37:57 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:37:57 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2584efbb, 0x80000000}) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000100)='/dev/null\x00', &(0x7f0000000140)) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x3e1d3c01, 0x400180) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) fadvise64(r2, 0x0, 0x4, 0x0) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='yam0\x00', 0x10) r4 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x200) ioctl$PPPIOCCONNECT(r4, 0x4004743a, &(0x7f0000000240)=0x2) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r5 = open(&(0x7f0000000280)='./file0\x00', 0x40000, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f00000004c0)={r7, r8, 0xff01, 0x45, &(0x7f0000000440)="f136a51c9af3c5df14b1a2e61ef502d3d5aef9fb6136b2affbbc8d0e05756e1909ff797881554c67dc4fc6409bcface23cc1a53d10136bd9c1288ce7f479f3cc382ff13392", 0x6d, 0xfc, 0xff, 0x3, 0x81, 0x2, 0x7, 'syz1\x00'}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x34372206574fe7ac, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r9, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x2}}}, 0x84) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x1, 0x0) unlinkat(r10, &(0x7f00000006c0)='./file0\x00', 0x300) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r11, 0xc0385650, &(0x7f0000000740)={{0x2, @name="708b7000fa4888dbf2248e7bbc9ed759135c817eb7b05e9c11197c4dccc0c763"}, 0x8, 0x1}) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000780)) r12 = syz_open_dev$admmidi(&(0x7f00000007c0)='/dev/admmidi#\x00', 0x2, 0x101400) fcntl$F_SET_RW_HINT(r12, 0x40c, &(0x7f0000000800)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000840)={{0x0, 0x1, 0x0, 0x2, 0x9}}) r13 = syz_open_dev$sndpcmc(&(0x7f0000000880)='/dev/snd/pcmC#D#c\x00', 0x7, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r13, 0xc0605345, &(0x7f00000008c0)={0x776, 0x0, {0xffffffffffffffff, 0x2, 0x6, 0x0, 0x8000}}) 02:37:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/ \x80\xd9K\xd1L 8\x89-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) epoll_create1(0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:37:57 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:37:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) acct(&(0x7f0000001100)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r6, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r7, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=r2, @ANYRESDEC, @ANYRESOCT=r3, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES32=r5, @ANYBLOB="68514edf206f8399352ea51e51623870", @ANYRES16=r4, @ANYRESOCT=r6, @ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="c33e7f02c49984dc556a76b922a662bcd4105c60c6148322b0749aa5695f712316e55adacdafaffa8783c46882179d0b647266e36f30131338ec5c1a713925a4cd9e6323877cdaeeefebb4e675fd3ef728104e2b2be06fd61ab8cb408d387c725b569a2193a5ef45a75a72943f2b1a7dde760c2a677dc707cdfded7795473dafb305d6b8b7cf799b55cce62c272f45779eb51b99141f351a598d569884617c81ccb8f93e93e926b39f401603c45684fd29a9d914c34c5db672b2", @ANYRESHEX=0x0, @ANYRES32=r2, @ANYBLOB="406166fb2b"], @ANYRES64=r7, @ANYRESHEX], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR64, @ANYRESOCT, @ANYRES32, @ANYPTR, @ANYRES16=r0], @ANYRESHEX=r0, @ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="c41a6cce952834dc98e58a5be34a3dae1efb37678854249be112cb63211c11a66892cde251c9c4b371e53e5e9f4897ad1f3e4082d1470ce84c578dafdfd82e52c58824cce6957527fa5801ba7a03f02bcc", @ANYRESHEX=r4], 0xed) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000018c0)=[{{&(0x7f0000001140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x0, &(0x7f0000001740), 0x0, &(0x7f00000017c0)=""/214, 0x75}, 0x1}], 0x1, 0x0, 0x0) 02:37:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/ \x80\xd9K\xd1L 8\x89-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:37:57 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) read$hiddev(r0, &(0x7f0000000180)=""/86, 0x56) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) sendmmsg(r2, &(0x7f0000000500)=[{{&(0x7f0000000240)=@pptp={0x18, 0x2, {0x1, @remote}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)="f887835e53f37c6c44e0c73e", 0xc}, {&(0x7f0000000980)="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", 0x1000}, {&(0x7f0000001980)="1164e7c8d42b5dc7b3e4ed4941795651485e5b7da85fb6a4f05b5324620fc830994bcedfe90edd86b0ac2e783015d55142a8ed35f639f0fbdcc1b4b106a7f74e267783cd75d4dd90b16f4631ba8e5dec100f1458601fbec4c3869fd96e81355323921d3e52a41fecfe5603632e0820f52cccaa2e5eaf8eddcc2231da0c933da34d97d5942712f43672a59a85d068f89bb2dec6a08d92ce44a0e15421a54261bc0daa6c7396b58e873321564054304884641895cecb9063fac360cb220bdb4ee7bc767fa332f946181658e1b1341087866a6a5e82f6754b75220e2b75e865794f903ee04751bbf12fe38aa59e8f075dec729862ed7634155844ac4646837bff0a77c44b183f51f8d7c57988b885df609f2c2b9bce4e2e23f35b4002b1ee05e2c8cff63aab6b4d521ada28bbc587bd321e0bed4d6c7e9f95485e766c42a8104bb912fa6f9f4b72ac4d729613853bd50dd14aa9625cfb47d889009027601e138a00b845e45d697b25ec59b690622bad9fa185de2081ff1bb23cf3476e74faeb597aa97b172acafd5fac300efd6f03d6b1a8e072f94a01b9a42d0d4aae4539c3b20239879b7fc45b89e9113aa714c797df5849476a12653e0d95f35a8145e944db09bb065999c840a92684da805ee60e5b75265db5ccc9863a4fcd7964bc0b3091fdcf383daff3b9589a9edfd8c9f8c78a0817b6b8301f4c12068c59ebf0dd386e129052f221731052e0b8715587a5db06a2fecadbe307aa7b8a2e1d4788cf11c6c09e34fa74a05f86c26a0148b37ae5657a87175f8b793db8a4a7fdaa11d3fa71e3208c72a89d389bc2b9382fac645074ee81fae3eb857232f9de8d2d169b810d1f3631723687590e8c6eedda68da7565d25f13c38cbc1f201647addbf371f4de39ed54bd0a90dca262e922c09e8acf3d9c2296b00e64baf83c6ee5c00417fa24d81f64406e1ede49559d547c69d497b0c2114de0fc9e83204d6fb1141696fcea02ea6785bdb7852b0cebf6beaf4e093908d66534b748561e7649b6b48cf224b1a90dfcf1dddfbebcacf468fe342404cc43dc95d9ca42c2fdf87cf3017d0b598497b283294ee6aed44628e29a3f2025bdd22a2620beb2d70a154183946062f4c2c3197e6d0ddd4ec291e20fcf7b995697302afdb7f1eaecd5a9d095763019f335f6b8685eb0476a6c9c2e4c9c3a1830e6e37c8279e9dcb390e06f007eb328635aebb3cd12223c7d49f8726745b3f5fb213a4bd200c064ab4d6acc719ec96ebc3d34c99abe2ed90f3afa3e037262b1a412ea273ac03ba9252500d9566468afd6884f979236fc8010086bd2826afbd925cc6f8182c13bb6f7684ae6c4b49a7c5e986907f5aa4977c46f7a04001440c4359e70e00be985d969c11e535a6bb89ba883e283ed90feb5a8024f844726b762a3cc921c0646f39683eccaf7a3ad38f8d60605cb78149e26cbab0f332307c815ebb2cddf1d968f8df343c7a1a9288383fb2f78d984bfe8ff5cfe8fefc1e27a6fbe6ae920cf4b3794189d900b47cbdaac2a54666967acabaa42877489a95f6ff7a3fc4cac71987efd5a71f9f6193c7972864277366ea4edf92f944851c487248e2e0659b58eb01accb8077715baf014c4bbbcbf6e4546a120eb6eb76b142419afd337c54b2925386c92b3e1f8e914455d238733779ae35d7345e8df390803c9b923c50a4a7a7ebb6eb30ae7f80098067de74502a0f4b84995c483d737c02d8f10e131f87cca82676898dab727dff38634a26e8bc49d1679617bccab4014f9f588d844a67933fcf4b9ade47134454b3db2877becf65c7565d2e0d9891e740c81cfa9981752ab74b22146191bc047399dc4ffed9d3565da4d14b8ff2fbd5f59778dbc0405de0e3c083f1dd24745a44dd49f206777e512ac2af651c592f8097cf0de786e30fb4232ee6ea83b03678a266bc97c3baed0d6bf7e2cd1a09adc91595d9f30596d9d562c56c50345d5cce525ea1851f120d8239c8e688f4aea87e535896b5bebe6bd2637308df6943e4ce2453e0ce4caf02daad96ca2d92fe22e94232d76440703b5f083c011042657dfb8bc2b2d140e78d75c9cbb38b7ab7c4f3eb38d019e2290d4a0b51df4e22f5048d68a9b4b4e15fa923bf95b76a29218ba9942a42a478d95c684d9bf9f877ca501a57da8cb1128db38af2f7c05c219b7f39f4025637ff7fd6eb8982b5d3b2ac04dd30e88df6712a00dfdf4ec7691c01d1cd487fed3626fcea81eeab3b7d6d753892917f51f109f87f36e0df1b0416d578e6b5cb0786bb3847e2c0643aee21cbc35a54274c7e57e39a910e158ba19b76e266f523b567b491bcb66654d726f9941430414dd59cea932f25d3f2bb2c3933496ae6094a8833b12ef245a30a6051f553253bfe2b3bfc2554e69d1e172146a1de8ac513de108317661c628d6c614d225fc6b0e96b4b9bb3d715ade7cefa54d771b67dd4b5a336ec40788766973402fc1363f537848bd5e91d51b41d50962999a656def396e82136123b77366ee2a848a01cfdf9fc8b17a042faae24c058766b6ae046e36cc901b7256b76b9e300faa11b78ba5bd0da88197f227012df0e11262807b621f6a115f8e6b8f645d845148e8fd0f5abba042ee346cbf984c2f83811868831ea0cd64b618bbef62c79f94b3a19cd9a90f37f457aae0f392d823886b3b304127111d5ffdd1e51dc2039fd33578b6600d163b44187f80a6b37906719f57a09d7ca19a5dd487402f657e49850ad9d9e38200b510fa21259b4e51826b98175fae439e5a22f0bd9781583f8aad17d2a80f171ab91db7014d214454a867aeaeb756c8aec60d2759949eb1a480347a195d4151f69d4b5346e7a316dff8bd2bb7a76cc9bed434a41bb70d4bcfcb9ea1e67caaabfc1e3972400bfd24163f1d0cb21f25fc55e3cfb430f5b36af3512bde456e6b2f9b4bdb09f3cff272a356dc8cf9506b18a75b2f385638a745f50f1f315a380b16ae6d800bf2c964ebdb00176903813fb485032ed8b4b9457e38d3ac2982bde52beab1f640efc8eb6c6889b94ca641ddfe0c8e2ef1c662781fef134e48b90e3fca07792f000aceda0a399460f0514c3e5ee179ab12c19e6a596a50dec52980b8929bb239e4c7f64e2016c0b6dc99453594fa6b6894784e2bdffc339e28cdbda1230a83d85b99cd79da1259411c3e42fa4b6e9603398368b36eb6c441a8f2b3cb33217d6f3f19b7d4ca6467136911c8bed6f979d95e436a42d4bde517135d0a674f7d7e9689f38489efbee336bc8993cee78d054fafd40634d4eb2a1143091d2ebbb00f9f0c268ad32f5a999ea3faac4bb689cfb99f107b465ce5e4859ec339a3e46164b9c00e717a7d4f58a9ba97c82844853180e12fa93dcbd90584a26bd261df7c367d32075e9b9184bf3962d8862c1cf87bcd6896a633899c7734cb0331e69a0bb410c6e4ee63a610d025b0c934715e3418d9be6b9a32378e8add48ee61a7faff2367df7e8036b688eed1f62dac9f5860006852a0b65915c0ab73587973ee45cbefc313756ce00302859fd9580fe4b3406a81aa40b7907c79e68fb9d29f4f1186b2ae82b9291b2d7528649849902f6dcd7e51f780481d5314e972ed42f54abf8b0973fa83dfb99356297d2e720c4d05a99f6e532174dcc9796cfb096499aae9a1abbd51fdf54b897c52d9c0fa5fe5dc82bd36f9a1c53b77af8e13b7013bfd4154d523ff86b4922554a30f3c45300261b89609d4781bbc4949edf9903742732562bea4c1ed2dce530af71236c190cfb7c24cebad27bbc98fe3b09d7fd043b6c867d384c0388918d7df78032d1b6f4a8df63bed66ff8b3359b5300280e9d44b20cbb424cb88d0860e38a6f4e0ca2d162dfd2dfb1c99c3ff6f8a351853b413d78a0a5640581b8b23c19f79f71a995671fbd4fae18a75ee8ccf1750cd59e898daeb2c706a8c781bc1ca10d9d6e10611fe308a32c570202482867d53ed8d180222cb1f076318edce693313cbc60b327889452af49eeb48aebeb6c7f5514beb142f588982fa08219a4eef23ba893a4b5ee4187fa4e440b9b064024ebefbcc73c6920759f1fd4fb075909fdfc3f82480c011f7ba2d33666ac989500a6bb66d47ac7f7fdf4e20fc59010a7b2d80a98323052a012ab16e78c82102b97e1c3a1b54f04c7fc662581238fbea23288153982b1cfa40972172953c7ee5febb6517c767be53acf2affbfbd77a0982b25fea9a491118d0524c965475c59b5f13bc4860b32b0c93637a5f037b3455842ec397f0dae02fd005d7bfd6fe4e15bf38d344fb4c7ff17db0e4c1c578d9949ca03d01968e5af70f04062fd526ab525055ed22c442ae0bfd54f21243f157db0b744e4a1b39b75a83cb885a03cf46e42ade8723407e21be5534ee07135828b2c13b67ceaa5bd0c770c30a2c3bbfb217c8d5b2745cd99b706acb2e269d69d4ddd92ab256445ca2336085abe87e98cec8a48951b13b19ca7f9d012e28b745235ce079889a297a95b2291e4ea2417036cb83e729890e1ccdefcbace7026b6e13ab7e0c57dc357b3acdce3dfc5cfad774739ab23c3955d3295d4f15ba20f949cfa339a1cba25cf769200c42fb84731794c45270abef22dcbd367a8ef60d83814419a55726f30af082e2cfdf4f2787be44c43834cc43673491a997a38a97f7601726f4383c01606b960de7b99d4bc151ab324acda3beea6ad97ac3c429d2b7a6adb98bf64aceecf259db082b500eab07f1c665408ca2fe2e114165d90be0758ef20783a4d6a1bd96f01c924f15787d01e4f8ca1208c0b64235bcf4e02d96a556817c27a2ac937a6dd7ccfa9c909e47c1ec5a5b2d183f6f467f6d5368e8c3d64d0201dc6f4f5de3b4a310aa919f19706604d924d5cad4863da9ed3bac1956c3dcbf25ee3e7063d46d00e66e6f9028bb1cd215f93d072450fb0e4127bf3b4c0d6f6713525eaa61b915e521187c49218bc2d31faea55739e90877e8ff5a63f8de75210ff2d21a2f132806be612cfc6fd6a583fe97c2924247fa3c02a93238625f82a967ecba88646f832fd140b81620d4754515e25a4f03681ebf43ff97b499223b5a2ee5aab83d07fb83a9cc0f5a7d487d410ccd473faa8117feec3f828b5389df5d75f529d87d7cdf5ee1473c99e2dfc4a4b24057e9d1ed3d886ecc7711dbf05696819907139f4f103a45c0fb1003bd50a9d1d215c471d62978d520ecaed3909e9cf8cfa977337826a10239dbc2eb931c322ce064938fdc0472f8459899b2729919c5158ba3752f56041ab046d9541675f388fba1b2cc3d70dd6bb19c962d9290faac40ac934b80f32f6fc6d2a8bae4db380c9da40fe67b8495822246a40167ae1fb398374080b37ebba0074efca5691440a5f71b5b284ce117d16a492f68dde950020aef9ec7bd81c80a40a58e323ad3f6431929f3dd3798e17ee7fbd90f6aa3197fb7adfdacfbd23ecb86fb1c28b0b600ac9f9099da19c432fe38c31ddeff8c96e764f33b499b04facecc8faa1212cda496aac16c3fb10d88f684d2d49042f7ea99eb7c58493c844a6f276ac2d32c9c89e04e3cc5fe09288bfd09e9cdc7a96a0a34c81ce3b0633004800070fb5adb816502395b4b76628a6806dc44bc377a8524b5d1b6065026cc2105485b1016b45692e3d71d4c5ab76512f9fadedc7eab97f21b2ba7352d39153cd808423bddef7feb55da58eb0292ff6182d7af967e08e6dc157bed01f29a1e943f14c16015676b884388630bc6be5d6cf64c20a5c082283a2fe4677e30964cc78541fa71eb85afff4a3f1113efc3ccc3efca7bf19ba2a1", 0x1000}, {&(0x7f0000000300)="c48aadf31cbaf9fa311d64d13dc2c8250ee7e6b572bb3e25e9f3fa9ed2c6f27fb9c0ad021f82932a3532f383838a2ea9f6368244d706a30004f10a95bb3591503225dbc3e0dfc9ae9bf2a806880dccf33b80c168fbc84a06dc03e50e86cb6e8a0679cdf98dd2580d63671545eb77d77c07c665c8621c44038cc4853a38f75a2b11d9c855c06bb04375279cfc1f38640cba87f48eae3bed7c5936016c4ad72bebeb", 0xa1}, {&(0x7f00000003c0)="f1aad3f40ae29acf5469c531ef190c56b2eb5cc4b715cb7c8b78baff518c642934029a5e9a9b299b3a13bc7a0f7cdef70d16d9d7ad73d2af81309dce2cd83a1dc2771d3c2675bb3576b136d19634bca073b87921d727047b7f5c40f6d35d93e2f23b89c27236d576dbae85", 0x6b}], 0x5, &(0x7f00000004c0)}}], 0x1, 0x20004440) chdir(&(0x7f0000000040)='./file0\x00') mknod(&(0x7f00000000c0)='./file0\x00', 0xc000, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 02:37:57 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:37:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/ \x80\xd9K\xd1L 8\x89-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) eventfd(0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:37:58 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) 02:37:58 executing program 0: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000200000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x7fff, 0x480) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x131, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x1, &(0x7f0000001480)=""/4096, &(0x7f0000001140)=0x1000) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x1c4) close(r4) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6(0xa, 0x4, 0x1) r5 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback, 0x800000}, 0xffffffffffffffee) getsockopt$bt_hci(r5, 0x84, 0x6c, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000001400)=ANY=[], &(0x7f0000001440)) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000180)=0x8) getsockopt$inet_tcp_buf(r0, 0x6, 0x3d, &(0x7f0000000380)=""/4096, &(0x7f0000000100)=0x1000) clone(0xa047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001400)={'^can0\x00', 0x0}) setsockopt$inet6_mreq(r4, 0x29, 0x1f, &(0x7f00000000c0)={@loopback, r6}, 0x320) socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_proto_private(r7, 0x89e8, &(0x7f0000001380)="9315d243ad0367d629228b1541da3b807e08ad28962a368e822404807317c5f9bed45cda11230acd74044430706f44e708dccf38a8b680f28a943746302fbe58fc7a37ec084274fb010955e2e89483dbbef79d5796f454154675eda90e3cc02dc4c8397614ae7904ef") r8 = gettid() prctl$PR_SET_FPEXC(0xc, 0x20000) tkill(r8, 0x26) r9 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x8, r9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setpgid(r8, 0x0) 02:37:58 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) 02:37:58 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/ \x80\xd9K\xd1L 8\x89-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) [ 336.367497][T12459] IPVS: ftp: loaded support on port[0] = 21 [ 336.585176][T12459] chnl_net:caif_netlink_parms(): no params data found [ 336.639842][T12459] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.647130][T12459] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.655654][T12459] device bridge_slave_0 entered promiscuous mode [ 336.667608][T12459] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.674887][T12459] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.683530][T12459] device bridge_slave_1 entered promiscuous mode [ 336.715196][T12459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.729049][T12459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 336.763738][T12459] team0: Port device team_slave_0 added [ 336.773072][T12459] team0: Port device team_slave_1 added [ 336.846101][T12459] device hsr_slave_0 entered promiscuous mode [ 336.882602][T12459] device hsr_slave_1 entered promiscuous mode [ 337.061845][T12459] debugfs: Directory 'hsr0' with parent '/' already present! [ 337.091341][T12459] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.098561][T12459] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.106319][T12459] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.113517][T12459] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.195263][T12459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.216365][T11996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.227634][T11996] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.238818][T11996] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.251261][T11996] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 337.274012][T12459] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.290430][T11996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.299866][T11996] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.307079][T11996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.335932][T11996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.345224][T11996] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.352430][T11996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.373323][T11996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.407724][T11996] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.417121][T11996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.426893][T11996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.435623][T11996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.449108][T12459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.487601][T12459] 8021q: adding VLAN 0 to HW filter on device batadv0 02:38:00 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/ \x80\xd9K\xd1L 8\x89-vsock\x00', 0x2, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:00 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) 02:38:00 executing program 0: unshare(0x6c060000) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0xc000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x2010, r0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r1 = socket(0x200000000010, 0x2, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 02:38:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_QBUF(r1, 0xc058565d, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) timerfd_create(0x0, 0x80000) [ 338.029200][T12482] IPVS: ftp: loaded support on port[0] = 21 02:38:00 executing program 4: r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, 0x0) keyctl$get_persistent(0x9, r2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@remote, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0xa, 0x60, 0x0, 0x0, 0x0, r2}, {0x0, 0x0, 0x4, 0x2008000, 0x3}, {0x0, 0x0, 0x200}, 0xffffffff, 0x6e6bbc, 0x0, 0x1, 0x7}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in=@broadcast, 0x3504}}, 0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7fffffff, 0xe825fc820fe99638) r5 = socket$inet(0x10, 0x3, 0xc) r6 = socket$inet(0xa, 0x801, 0x84) listen(r6, 0x2) r7 = accept4(r6, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="5f5ab76212f43447834bae23b6e2de3c1663288a5d36331273fa9e0899a80eace55236a97b07193923a4b6ac3825282c62b9e22c73d0c953d98205c4a81e99ebeb95e46e6c6b9956cd9f8ca0c9878db5f76a282fe31afdd29740a010c36e22d9a44cd1ef8148d3fb1b830b2d03902f9cbf9f16a814", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r8, @ANYBLOB="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"], &(0x7f0000000000)=0x3b2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={r8, 0x80, 0x3, 0x8, 0x0, 0xb66}, 0x14) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000040)={r8, 0x400, 0x86, 0x6, 0x3, 0xffffff00}, 0x14) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$vsock_stream(r4, &(0x7f0000000480)={0x28, 0x0, 0x0, @reserved}, 0x10) getsockopt$sock_linger(r9, 0x1, 0xd, &(0x7f00000000c0), 0x0) unshare(0x60000000) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000540), &(0x7f0000000580)=0xb) 02:38:00 executing program 1 (fault-call:2 fault-nth:0): mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:00 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) [ 338.253256][T12497] FAULT_INJECTION: forcing a failure. [ 338.253256][T12497] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 338.266769][T12497] CPU: 0 PID: 12497 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 338.274704][T12497] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.284880][T12497] Call Trace: [ 338.287168][T12488] IPVS: ftp: loaded support on port[0] = 21 [ 338.288330][T12497] dump_stack+0x191/0x1f0 [ 338.288441][T12497] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 338.304562][T12497] should_fail+0xa3f/0xa50 [ 338.309093][T12497] should_fail_alloc_page+0x1fb/0x270 [ 338.314516][T12497] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 338.320072][T12497] ? __inc_numa_state+0x7a/0x1b0 [ 338.325060][T12497] ? zone_statistics+0x1a6/0x200 [ 338.330048][T12497] ? task_kmsan_context_state+0x47/0x90 [ 338.335646][T12497] ? kernel_poison_pages+0x40/0x360 [ 338.340898][T12497] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 338.347014][T12497] ? kernel_poison_pages+0x19d/0x360 [ 338.352352][T12497] ? prep_new_page+0x792/0x9b0 [ 338.357199][T12497] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 338.363155][T12497] alloc_pages_current+0x68d/0x9a0 [ 338.368418][T12497] pte_alloc_one+0x59/0x1a0 [ 338.373023][T12497] handle_mm_fault+0x3914/0x9ef0 [ 338.378081][T12497] ? filemap_fault+0x2af0/0x2af0 [ 338.383106][T12497] do_user_addr_fault+0x905/0x1510 [ 338.388310][T12497] __do_page_fault+0x1a2/0x410 [ 338.393135][T12497] do_page_fault+0xbb/0x500 [ 338.397696][T12497] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 338.403173][T12497] page_fault+0x4e/0x60 [ 338.407397][T12497] RIP: 0010:__get_user_4+0x21/0x30 [ 338.412560][T12497] Code: 50 ff 31 c0 0f 1f 00 c3 90 48 83 c0 03 72 58 65 48 8b 14 25 c0 0c 03 00 48 3b 82 98 1a 00 00 73 46 48 19 d2 48 21 d0 0f 1f 00 <8b> 50 fd 31 c0 0f 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 28 65 [ 338.432198][T12497] RSP: 0018:ffff888015dcfbb0 EFLAGS: 00010206 [ 338.438306][T12497] RAX: 0000000020000003 RBX: ffff888015dcfbb8 RCX: 0000000000000004 [ 338.446306][T12497] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: ffff888015dcfc50 [ 338.454309][T12497] RBP: ffff888015dcfd20 R08: 0000000000000002 R09: ffff888015dcfb68 [ 338.462307][T12497] R10: 0000000000000004 R11: ffffffff8d774690 R12: ffff888035b209a0 [ 338.470301][T12497] R13: 00000000ffffffff R14: 0000000000000000 R15: 0000000000000000 [ 338.478402][T12497] ? sctp_shutdown+0x270/0x270 [ 338.483227][T12497] ? sctp_setsockopt+0x1753/0x17b90 [ 338.488460][T12497] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 338.494416][T12497] ? sctp_shutdown+0x270/0x270 [ 338.499218][T12497] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 338.505147][T12497] ? sctp_shutdown+0x270/0x270 [ 338.510033][T12497] sock_common_setsockopt+0x13b/0x170 [ 338.515456][T12497] __sys_setsockopt+0x7c3/0xa30 [ 338.520353][T12497] ? sock_common_recvmsg+0x290/0x290 [ 338.525684][T12497] __se_sys_setsockopt+0xdd/0x100 [ 338.530750][T12497] __x64_sys_setsockopt+0x62/0x80 [ 338.535877][T12497] do_syscall_64+0xbc/0xf0 [ 338.540335][T12497] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 338.546263][T12497] RIP: 0033:0x459a59 [ 338.550191][T12497] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 338.569825][T12497] RSP: 002b:00007f79623a5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 338.578274][T12497] RAX: ffffffffffffffda RBX: 00007f79623a5c90 RCX: 0000000000459a59 [ 338.586271][T12497] RDX: 0000000000000013 RSI: 0000000000000084 RDI: 0000000000000003 [ 338.594266][T12497] RBP: 000000000075bf20 R08: 0000000000000004 R09: 0000000000000000 [ 338.602266][T12497] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f79623a66d4 [ 338.610258][T12497] R13: 00000000004cfde8 R14: 00000000004debb0 R15: 0000000000000004 02:38:00 executing program 3: r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:00 executing program 1 (fault-call:2 fault-nth:1): mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[]}}, 0x0) 02:38:01 executing program 3: r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:01 executing program 3: r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) [ 339.226803][T12493] IPVS: ftp: loaded support on port[0] = 21 02:38:01 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:01 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x100040044104, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:01 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x6c, r1, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x74, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc1}, 0x40850) r2 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x141000) write$selinux_attr(r2, &(0x7f0000000440)='unconfined\x00', 0xb) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x40) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000180)={'nr0\x00', 0x5}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_NF_CALL_IP6TABLES={0x8, 0x25, 0x8}, @IFLA_BR_NF_CALL_ARPTABLES={0x8}]}}}]}, 0x44}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000080)=0x1f, 0x4) r6 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$BLKRAGET(r5, 0x1263, &(0x7f0000000140)) faccessat(r6, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$HIDIOCGRAWNAME(r6, 0x80404804, &(0x7f0000000100)) [ 339.621870][T12534] netlink: 'syz-executor.0': attribute type 37 has an invalid length. [ 339.630201][T12534] netlink: 'syz-executor.0': attribute type 38 has an invalid length. [ 339.706757][T12535] netlink: 'syz-executor.0': attribute type 37 has an invalid length. [ 339.715562][T12535] netlink: 'syz-executor.0': attribute type 38 has an invalid length. 02:38:03 executing program 4: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="73797a31496f534d87cd3d404da408d36c607669c6faa6b6747c041b3d5a94efb4f26b86af08b578481b7c06003a42b05a0a77a3df2c07bf905efefc97cc6cd0270dfb671779e9eb0df5da4d000000000000e5"], 0x52) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc340000000000109022400010000a000090400000103010100092100000001220500090581030000000000"], 0x0) 02:38:03 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:03 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x400) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000240)='/dev/admmidi#\x00', 0xe) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x12d) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) r5 = inotify_init1(0x0) fcntl$setstatus(r5, 0x4, 0x2000) r6 = gettid() fcntl$setown(r5, 0x8, r6) setpriority(0x1, r6, 0x9) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000100)={r4, 0x2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000), 0x4) r7 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r7, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r8, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$HIDIOCGNAME(r8, 0x80404806, &(0x7f0000000200)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r7, 0xc080661a, &(0x7f0000000180)={{0x1, 0x0, @descriptor="0e26e09488901ee4"}}) 02:38:03 executing program 2: unshare(0x2000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x4, 0x0, 0x2}}, 0x30) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f0000002880)={r4, 0x3}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000180)={r4}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000080)={r4, &(0x7f0000000040)=""/60}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 02:38:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @link_local={0x8}}, @IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x40}}, 0x0) 02:38:03 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x8a1add508ba5c369, 0x0) fanotify_mark(r2, 0x24, 0x10, r3, &(0x7f0000000140)='./file0\x00') r4 = accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000240)={'rose0\x00', {0x2, 0x4e24, @multicast1}}) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r5, 0x800454cf, &(0x7f00000002c0)) socket$inet6(0xa, 0x9c02aa474428e147, 0x7f) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000480)=0xe8) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getegid() setxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000800)={{}, {0x1, 0x6}, [{0x2, 0x4, r6}, {0x2, 0x0, r7}, {0x2, 0x2, r8}], {0x4, 0x2}, [{0x8, 0x2, r9}, {0x8, 0x6, r10}, {0x8, 0x6, r11}, {0x8, 0x53d930651bbdd79b, r12}], {0x10, 0x2}, {0x20, 0x1}}, 0x5c, 0x1) r13 = syz_open_dev$dspn(&(0x7f0000000880)='/dev/dsp#\x00', 0xad, 0x80000) ioctl(r13, 0x0, &(0x7f00000008c0)="36a9f86b621df5082a48b8f48b7fb0dc53148b36be9bab9f994b19761e6999bf64cee409af23c5efe7b19cd2b1983ce5bf5526a223b5b15529097bbe5286a6c6b028dfcb5e4c4dc63e7b16d76a32ee95f7b3ae22ae014113e884d80cf2dc028d204a272e1b4db94369671239ee37d0647516bc") pipe2(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x400) ioctl$NBD_SET_BLKSIZE(r14, 0xab01, 0x1) r15 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$EVIOCGABS0(r15, 0x80184540, &(0x7f00000009c0)=""/164) ioctl$BLKTRACETEARDOWN(r15, 0x1276, 0x0) r16 = openat$full(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/full\x00', 0x400, 0x0) ioctl$TUNSETPERSIST(r16, 0x400454cb, 0x1) r17 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vga_arbiter\x00', 0x9000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r17, 0x6, 0x1d, &(0x7f0000000b00)={0x1, 0x4, 0x3, 0x80000001, 0x975}, 0x14) 02:38:03 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:03 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @aes256, 0x3, [], "38da66fe894e0cc3dc8d90ddcb583e22"}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:03 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socket$rds(0x15, 0x5, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x20) r1 = accept(r0, &(0x7f0000000180)=@ipx, &(0x7f0000000040)=0xf6) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) syz_usb_connect(0x2, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xe5, 0x70, 0x31, 0x40, 0x2040, 0x6500, 0x91cb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x47, 0x0, 0x1, 0x9f, 0x2b, 0x6f, 0x0, [], [{{0x9, 0x5, 0x84}}]}}]}}]}}, 0x0) 02:38:03 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x10000}}, 0x80) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="3d8fd78b2559f262f7eb5e2494335c2d8b4de9a914035fdb51e73496dc75c4bce9a4a140bc8f04beb3a9d8910c6693e509b8f311bd3bd14fb2f8617ac53f81317bd59d0a087b4648b72f157857730d8bacec4c625dc467d6f845d6e3b030e913da7c86c6a74721d9f8a8073ee201ab24ab6c71301c7c9c53c6b5b0ff7956054f5fa7989431249f0032676e91f8c6a5d5") r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0xbd, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000a00)={0x32, @multicast2, 0x4e21, 0x3, 'wrr\x00', 0x28, 0x2, 0x45}, 0x2c) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x9, 0x83, 0x1, {0x0, 0x0, 0x0, 0xfffffffffffffffd}}) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x20000, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000980)=@nat={'nat\x00', 0x19, 0x4, 0x678, [0x20000300, 0x0, 0x0, 0x20000624, 0x20000762], 0x0, &(0x7f00000002c0), &(0x7f0000000300)=ANY=[@ANYBLOB="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"]}, 0x6f0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000040), 0x10) setsockopt(r3, 0x0, 0x1, &(0x7f0000000080), 0x0) close(0xffffffffffffffff) eventfd(0x20) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', 0x0, 0xd8fa35c3af245cd5}, 0x10) 02:38:03 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) [ 341.531552][T12564] vivid-003: ================= START STATUS ================= [ 341.540127][T12564] vivid-003: Test Pattern: 75% Colorbar [ 341.545809][T12564] vivid-003: Fill Percentage of Frame: 100 [ 341.551776][T12564] vivid-003: Horizontal Movement: No Movement [ 341.557888][T12564] vivid-003: Vertical Movement: No Movement [ 341.563867][T12564] vivid-003: OSD Text Mode: All [ 341.563898][T12564] vivid-003: Show Border: false [ 341.563927][T12564] vivid-003: Show Square: false [ 341.563956][T12564] vivid-003: Sensor Flipped Horizontally: false [ 341.563984][T12564] vivid-003: Sensor Flipped Vertically: false [ 341.564013][T12564] vivid-003: Insert SAV Code in Image: false [ 341.564042][T12564] vivid-003: Insert EAV Code in Image: false [ 341.564069][T12564] vivid-003: Reduced Framerate: false [ 341.573871][T12564] vivid-003: Enable Capture Cropping: true [ 341.585034][T12564] vivid-003: Enable Capture Composing: true [ 341.585084][T12564] vivid-003: Enable Capture Scaler: true [ 341.597179][T12564] vivid-003: Timestamp Source: End of Frame [ 341.632275][T12564] vivid-003: Colorspace: sRGB [ 341.636987][T12564] vivid-003: Transfer Function: Default [ 341.642666][T12564] vivid-003: Y'CbCr Encoding: Default [ 341.648076][T12564] vivid-003: HSV Encoding: Hue 0-179 [ 341.653448][T12564] vivid-003: Quantization: Default [ 341.658585][T12564] vivid-003: Apply Alpha To Red Only: false [ 341.664577][T12564] vivid-003: Standard Aspect Ratio: 4x3 [ 341.670166][T12564] vivid-003: DV Timings Signal Mode: Current DV Timings inactive [ 341.677985][T12564] vivid-003: DV Timings: 640x480p59 inactive [ 341.684129][T12564] vivid-003: DV Timings Aspect Ratio: Source Width x Height [ 341.691446][T12564] vivid-003: Maximum EDID Blocks: 2 [ 341.696750][T12564] vivid-003: Limited RGB Range (16-235): false [ 341.703015][T12564] vivid-003: Rx RGB Quantization Range: Automatic [ 341.709456][T12564] vivid-003: Power Present: 0x00000001 [ 341.715025][T12564] tpg source WxH: 640x360 (Y'CbCr) [ 341.720158][T12564] tpg field: 1 [ 341.723675][T12564] tpg crop: 640x360@0x0 [ 341.727860][T12564] tpg compose: 640x360@0x0 02:38:03 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xe8a02, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000500)='/dev/capi20\x00', 0x2001, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendfile(r5, r6, &(0x7f0000000540), 0x6) sendmmsg$unix(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000100)="e02df2c462950bab5541a29395771d76909f5c421184c9b3802f01f37924d0e583c1c9aa2849471c3352bae47a03796b2dc48e5126bcbba30d216996867cfe5293078521ca4bc7fde7651e2e65f6b94d85d9cc558e4a77", 0x57}, {&(0x7f0000000180)="d01211646feff33049295b7110a578aef58d2851ade7822e918a3d8d842b6782475184d871edffb1cab80a085d6fc99f385ba18108172504915277f66ba28f5289de45eff7061338c3fe52610a7ad9b6c1a43eda50fca1eef422d1cfc53a1ac86dbe71661fbc932199b7f904ce5c5e800437b85fbe1c0456eb139d35ef64f320ff30fa8692372929e14d37c888c29745a44f8087d16a1ee77b9d1b3a87bd07196f7d54c5920aafc8b7a0acae213cd794d2a6bd41e645dd3c2e02001c381ddd81d97d159c0d32a84abc024cdeed6095d0e9a5909cfad8fa8c0c70615e6e3837b2e0f1a6be1fa6435a", 0xe8}, {&(0x7f0000000280)="955833a89a67ece55aee65b480e075b2143d63564ab5ca9dad221c8be9bf6ed714b893f81a2e3748946f93da07a1d7f2bb260db03ffa4b1af37ada32dc7cc068bbb74c2373e26e1f61a453a2ba8ccf12", 0x50}, {&(0x7f0000000300)="5be8dbcd46f30d7e6cdf85a7834d58be2893873f4ba6911fb31768695fd72c08499d62", 0x23}, {&(0x7f0000000340)="c260bc98e7fa7891a756b954569ddf575fb39586e165777dbd6aaefbf5a8cd9b8abeb0036bbe2cac8f4540f9a2c8a224bc09355311e3a61366bb6e1b731091f90756e2d004b051544371aff594f44e2c779c6c61df5bd6b1cf3cb80f6e39a5468ff209b9c9bee0cb75773fa06834fb33cd5d2dd1ecdd505053972bdac430af7cea84042e32", 0x85}], 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="2800000000000000010000000100020057eca68438d16046a78f5bac3f79945e2738b4ae342ed5f9356959815581c1287e797450ad3894ac2ae95166d9034e90fe5c1d3188634bd8c81c500129786ebd4b7b072176f96a8aef9e27bf1e42415a010768d98e9bdb0cfed2599fe3c2713d2ee331b21d0fb3c75fac7df04872bb4581d712dc0eac2c2f0862c5c95e598486418631cc6732b246adfb3ef5f7add02941b4a34c8a9dfc75d05269e3ed13e85ac3881c110914a854979660da21913e3a3a0e55e5d2fca75a9f3c37e88a0b3d4c9582ef31e33671babf7467f83916832d07e38b0e28d8435efbab87073f", @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r3, @ANYRES32=r4], 0x28, 0x4}], 0x1, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000000), 0x4) [ 341.732349][T12564] tpg colorspace: 8 [ 341.736179][T12564] tpg transfer function: 0/0 [ 341.740805][T12564] tpg Y'CbCr encoding: 0/0 [ 341.745323][T12564] tpg quantization: 0/0 [ 341.749506][T12564] tpg RGB range: 0/2 [ 341.753476][T12564] vivid-003: ================== END STATUS ================== [ 341.761356][T11996] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 342.014821][T11938] usb 1-1: new full-speed USB device number 5 using dummy_hcd [ 342.041895][T11996] usb 5-1: Using ep0 maxpacket: 32 [ 342.184037][T11996] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 342.195026][T11996] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 342.204170][T11996] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 342.213311][T11996] usb 5-1: config 0 descriptor?? [ 342.264463][T11996] hub 5-1:0.0: ignoring external hub [ 342.307861][T12564] vivid-003: ================= START STATUS ================= [ 342.315779][T12564] vivid-003: Test Pattern: 75% Colorbar [ 342.321331][T12564] vivid-003: Fill Percentage of Frame: 100 [ 342.327352][T12564] vivid-003: Horizontal Movement: No Movement [ 342.333497][T12564] vivid-003: Vertical Movement: No Movement [ 342.339416][T12564] vivid-003: OSD Text Mode: All [ 342.344447][T12564] vivid-003: Show Border: false [ 342.349321][T12564] vivid-003: Show Square: false [ 342.354275][T12564] vivid-003: Sensor Flipped Horizontally: false [ 342.360591][T12564] vivid-003: Sensor Flipped Vertically: false [ 342.366731][T12564] vivid-003: Insert SAV Code in Image: false [ 342.372881][T12564] vivid-003: Insert EAV Code in Image: false [ 342.378888][T12564] vivid-003: Reduced Framerate: false [ 342.384372][T12564] vivid-003: Enable Capture Cropping: true [ 342.390204][T12564] vivid-003: Enable Capture Composing: true [ 342.396172][T12564] vivid-003: Enable Capture Scaler: true [ 342.402037][T12564] vivid-003: Timestamp Source: End of Frame [ 342.407951][T12564] vivid-003: Colorspace: sRGB [ 342.412718][T12564] vivid-003: Transfer Function: Default [ 342.418344][T12564] vivid-003: Y'CbCr Encoding: Default [ 342.423786][T12564] vivid-003: HSV Encoding: Hue 0-179 [ 342.429116][T12564] vivid-003: Quantization: Default [ 342.434312][T12564] vivid-003: Apply Alpha To Red Only: false [ 342.440255][T12564] vivid-003: Standard Aspect Ratio: 4x3 [ 342.445877][T12564] vivid-003: DV Timings Signal Mode: Current DV Timings inactive [ 342.453682][T12564] vivid-003: DV Timings: 640x480p59 inactive [ 342.459674][T12564] vivid-003: DV Timings Aspect Ratio: Source Width x Height [ 342.467114][T12564] vivid-003: Maximum EDID Blocks: 2 [ 342.472399][T12564] vivid-003: Limited RGB Range (16-235): false [ 342.472431][T12564] vivid-003: Rx RGB Quantization Range: Automatic [ 342.485081][T12564] vivid-003: Power Present: 0x00000001 [ 342.485149][T12564] tpg source WxH: 640x360 (Y'CbCr) [ 342.495738][T12564] tpg field: 1 [ 342.495756][T12564] tpg crop: 640x360@0x0 [ 342.495778][T12564] tpg compose: 640x360@0x0 [ 342.495790][T12564] tpg colorspace: 8 [ 342.495806][T12564] tpg transfer function: 0/0 [ 342.495822][T12564] tpg Y'CbCr encoding: 0/0 [ 342.495835][T12564] tpg quantization: 0/0 [ 342.495849][T12564] tpg RGB range: 0/2 [ 342.495866][T12564] vivid-003: ================== END STATUS ================== [ 342.532052][T11938] usb 1-1: config 0 has an invalid interface number: 71 but max is 0 [ 342.545255][T11938] usb 1-1: config 0 has no interface number 0 [ 342.551350][T11938] usb 1-1: New USB device found, idVendor=2040, idProduct=6500, bcdDevice=91.cb [ 342.560402][T11938] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 342.570460][T11938] usb 1-1: config 0 descriptor?? [ 342.617443][T11938] em28xx 1-1:0.71: New device @ 12 Mbps (2040:6500, interface 71, class 71) [ 342.626532][T11938] em28xx 1-1:0.71: Device initialization failed. [ 342.633036][T11938] em28xx 1-1:0.71: Device must be connected to a high-speed USB 2.0 port. [ 342.633224][T11996] usbhid 5-1:0.0: can't add hid device: -71 [ 342.647655][T11996] usbhid: probe of 5-1:0.0 failed with error -71 [ 342.656938][T12582] IPVS: ftp: loaded support on port[0] = 21 [ 342.707618][T11996] usb 5-1: USB disconnect, device number 2 [ 342.801456][T12582] chnl_net:caif_netlink_parms(): no params data found [ 342.819456][T11938] usb 1-1: USB disconnect, device number 5 [ 342.854811][T12582] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.861994][T12582] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.869966][T12582] device bridge_slave_0 entered promiscuous mode [ 342.878698][T12582] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.885884][T12582] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.894624][T12582] device bridge_slave_1 entered promiscuous mode [ 342.916913][T12582] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.928300][T12582] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.951086][T12582] team0: Port device team_slave_0 added [ 342.958851][T12582] team0: Port device team_slave_1 added [ 343.024669][T12582] device hsr_slave_0 entered promiscuous mode [ 343.062744][T12582] device hsr_slave_1 entered promiscuous mode [ 343.101854][T12582] debugfs: Directory 'hsr0' with parent '/' already present! [ 343.123112][T12582] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.130309][T12582] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.137985][T12582] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.145216][T12582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.199512][T12582] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.215183][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.224777][ T3908] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.233405][ T3908] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.244420][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 343.259460][T12582] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.272165][T11996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.280699][T11996] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.287886][T11996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.301519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.310475][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.317639][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.325990][T11938] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 343.349705][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.358886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.375692][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.389284][T11996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.403095][T11996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.416510][T12582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.441606][T12582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.572099][T11938] usb 5-1: Using ep0 maxpacket: 32 [ 343.621884][ T5] usb 1-1: new full-speed USB device number 6 using dummy_hcd [ 343.692208][T11938] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 343.704278][T11938] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 343.713472][T11938] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.726533][T11938] usb 5-1: config 0 descriptor?? [ 343.779708][T11938] hub 5-1:0.0: ignoring external hub [ 343.922346][ T5] usb 1-1: device descriptor read/all, error -71 [ 344.062057][T11938] usbhid 5-1:0.0: can't add hid device: -71 [ 344.068288][T11938] usbhid: probe of 5-1:0.0 failed with error -71 [ 344.133461][T11938] usb 5-1: USB disconnect, device number 3 02:38:06 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0046d00, &(0x7f0000a07fff)) r2 = open(&(0x7f0000000000)='./file0\x00', 0x44140, 0x100) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x3, 0x7, 0x101, 0x9, 0x6, 0x5, 0x5a, 0x82, 0x3, 0x2, 0x7, 0x100}) 02:38:06 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:06 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:06 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000020000082505a1dc61a42d000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100810964eeee99a14d8e5746000000000000000006241a0000000905810300000000000904050000020d00000904010102020d00000905820200000000000905030000000000000000ae30315a1e4f3b42f20edb7b7ee536da0bdddaed17c90aa6892a9f142186d6de9e18eb1612e04c79fc966c72ad0ff130b33911b2bf1e7610a5c29d373f378171f24b243ae6268495cfa41c76ab9854714c0063a1c1a7a3fb8513f2c49bc39a0fdbb6bb33e60dbb286f7365b66b2fc2a5b57e665cf851bc61a92c602cf1dd57bf392ead96db90dede8320d3a6b956ac9d4856d1535fe873888e63e8823f33"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = gettid() fcntl$setown(r1, 0x8, r2) getpriority(0xb1a72ce0bdcc47b6, r2) 02:38:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @remote, 0x9}}}, 0x30) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r6 = fcntl$dupfd(r3, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000080)="09c8a20aaef65787ee8c557703fdc175460e9dcc26414300973cc07b901b71154735c0c570f8d95b875ce81740a39595d5a10ce74539675eb9f1a1bec9b305d7ba56e33448a3c8052a7de1f9e652", 0x92, 0x0, &(0x7f0000000380)="cfc45e908888438e4ac059356bc8e5669a85d76acd8a37c140fcf183efb36cea2c8d1274bae46dc9602df989e09a0f58fabadcd158226c305cc4cd20a2efd5837c016c62dc4c67dd0a4ec1821eb9a186973176a94324463ba6d26c41f975119b997c402d0f38050e9addace935f432145a17da85f7549eb7c193c12b94930c8b79e1f059132b7ef5bed3469d9e0a29108d8e"}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000014000100000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000200e0e8ff000800080008040000"], 0x28}}, 0x0) 02:38:06 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x20400, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000057482120ef17037282c600000001090212000100000000e28f3791e065f062f5c9e37b82f1b9090454000087814e00"], 0x0) 02:38:06 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, 0x0, &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:06 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:06 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)=ANY=[@ANYBLOB="12018918aefa6a6006f48cd02a8143b87181c551580000c9b1e21070270b9338b8000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000011c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 344.642100][T11938] usb 3-1: new high-speed USB device number 6 using dummy_hcd 02:38:06 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, 0x0, &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)=ANY=[@ANYBLOB="fb8feb936fa8dd9f05b80a45a718000019", @ANYRES16=r1, @ANYBLOB="310400000000000000000400000004000100"], 0x18}}, 0x0) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x89d, 0x7c000) r3 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000000)=0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000300)=r4) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000040)=r4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8c, 0x8c, 0x7, [@enum={0x3, 0x3, 0x0, 0x6, 0x4, [{0x4, 0x2}, {0x9, 0x3}, {0x4, 0x9}]}, @int={0xc, 0x0, 0x0, 0x1, 0x0, 0x10, 0x0, 0x80, 0x3}, @const={0x6, 0x0, 0x0, 0xa, 0x2}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xe, 0x5}, {0x9, 0x4}, {0x5, 0x5}, {0x10}]}, @var={0x8, 0x0, 0x0, 0xe, 0x5, 0x1}, @var={0x2, 0x0, 0x0, 0xe, 0x5}]}, {0x0, [0x3702ec15dd447abf, 0x5f, 0x41, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/67, 0xab, 0x43}, 0x20) clone(0x300200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 02:38:06 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, 0x0, &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) [ 344.881957][T11938] usb 3-1: Using ep0 maxpacket: 8 02:38:07 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', 0x0, 0xfffffffffffffffe) 02:38:07 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', 0x0, 0xfffffffffffffffe) 02:38:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 345.056644][T11938] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 345.064413][T11938] usb 3-1: can't read configurations, error -61 [ 345.070893][ T12] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 345.079050][ T5] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 345.252217][T11938] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 345.321845][ T5] usb 1-1: Using ep0 maxpacket: 32 [ 345.342415][ T12] usb 5-1: device descriptor read/64, error 18 [ 345.442039][ T5] usb 1-1: config 0 has an invalid descriptor of length 226, skipping remainder of the config [ 345.453613][ T5] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 345.462775][ T5] usb 1-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=c6.82 [ 345.471963][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.483011][ T5] usb 1-1: config 0 descriptor?? [ 345.523542][T11938] usb 3-1: Using ep0 maxpacket: 8 [ 345.682031][T11938] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 345.689709][T11938] usb 3-1: can't read configurations, error -61 [ 345.711874][T11938] usb usb3-port1: attempt power cycle [ 345.734796][ T5] usb 1-1: USB disconnect, device number 7 [ 345.761877][ T12] usb 5-1: device descriptor read/64, error 18 [ 346.031887][ T12] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 346.301862][ T12] usb 5-1: device descriptor read/64, error 18 [ 346.431779][T11938] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 346.511783][ T5] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 346.671862][T11938] usb 3-1: Using ep0 maxpacket: 8 [ 346.691906][ T12] usb 5-1: device descriptor read/64, error 18 [ 346.751835][ T5] usb 1-1: Using ep0 maxpacket: 32 [ 346.812518][ T12] usb usb5-port1: attempt power cycle [ 346.832018][T11938] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 346.839677][T11938] usb 3-1: can't read configurations, error -61 [ 346.882025][ T5] usb 1-1: config 0 has an invalid descriptor of length 226, skipping remainder of the config [ 346.892758][ T5] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 346.901874][ T5] usb 1-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=c6.82 [ 346.910984][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.920325][ T5] usb 1-1: config 0 descriptor?? [ 346.991890][T11938] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 347.165154][ T5] usb 1-1: USB disconnect, device number 8 [ 347.242185][T11938] usb 3-1: Using ep0 maxpacket: 8 02:38:09 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000000)=0x2, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty=[0x4, 0x4, 0x1004788, 0x8035, 0x0, 0x100000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x24}, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 02:38:09 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', 0x0, 0xfffffffffffffffe) [ 347.402148][T11938] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 347.409882][T11938] usb 3-1: can't read configurations, error -61 [ 347.416630][T11938] usb usb3-port1: unable to enumerate USB device [ 347.522066][ T12] usb 5-1: new high-speed USB device number 6 using dummy_hcd 02:38:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0xfffffffffffffffe, 0x194600) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000180)={0x3}, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:38:09 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000500)=0x16) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) sendmsg$inet6(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0xa, 0x4e22, 0xc3b, @rand_addr="74a9070b598e5dc0bac892c457d43119", 0x80000000}, 0x1c, &(0x7f0000002700)=[{&(0x7f0000000180)="d7465e22ea0fa619f856588d693d8813071d67daf09831529bdd9625b8bb8f237e73eb432f45e94038e87b1ca4729878d0dbf9c2b35867e64af77927505d5208cb11f907b45b5be8becbed27594864885fd611e0e107876e2c5fbc562467c2c07219c9df7c288c6ac5b19d7ea1db2b6da6bcad1d44594dec4e8b60c1682dfd388f5aa888e4351c04180ce6bc379b5ee04cf13153d8a5b60bbed65e06704f8413", 0xa0}, {&(0x7f0000000340)="9fb4119aea12e1e09bf90a3ecfc878d8707961ccc3fba1dcb705bda6170d447b19c3936991986a907193e332b5d1dec49cb1775e5259dbef018e3543f0a54c2e07235957a415b645f80c5d40d8fd9b70a415587bd8ad150c17eadf09124074f579be2748f364d8ee22195bafbdd4bec3e933656bd35e2807f337a126946e8a2174bae4676c10ff7d6637250328f0c54bc3f5b15f5f069123e662ee397c6043c9064b1aca0479c374dbbf9edc5092dbd8ade45654461d64691541a6fea2590e307dcc1371f4fe6b8e37ada90e8525df286258e4a31d5e288dd9942b37", 0xdc}, {&(0x7f0000000240)="f70cde12a5fcfb49694e66c68e49590786ca47917fd56847be9da64619c51f928eca89759712d570155169d3e5b59ab35ec214ec15bac59e8d2da3337b6d556c581413a1cfaab7a4e19bb869e426b947cec4541c6645a5e3b05081594d6e3c10f82b9ceee8adfa3571813cf68f2cd91f1cb518a5", 0x74}, {&(0x7f0000000440)="add40fe0f83b121c38ea097dffbe0547c7af5f5ed0949d1da478cadf63b974a4a8cb492064a0fa31fb3b8de3d86e79004dbe92bb3fa133241efa1e3c71d55cacfcfb12b9611f37632c6a32389eb86bb895eee4a12a80fdd33575e236e8dea4df819b6dda793eb397f1fec3bc8b704d9c76f2d353caba06bfc1e82116fe660cd2959146f33dcc8cf9112357a74125db06da44324c2da4075c5336ab", 0x9b}, {&(0x7f0000002780)="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"/4106, 0x100a}, {&(0x7f0000001500)="67b0cb9ef4524218d7ee8bbe1a8a7ac84e960396ad558cc915f6564da095c3d631fecb1d9195a5e827d5820243b47b538af66abefa6f034819ed29b2eb2abd6a3b51f2c9e48f3908b55fb7e7fd7ed5474f356f3e39b0dbfec1a8ff37828e927e63b4fe32aaaaf038cc6a678af92d261adff1f57b3c596f0f68217d7ade9c517f82fcfab930f60adb89c5a56228383a3452940e5b1d36763f869028ba5b8fbbdfada764ac500e0f38cf260407ca4b17479d0cc2b11d294f7f2539160b1f254632765637c81841a155e98e7ac5572c6266f75f79f1944f0536b160d176a39c06fb9f5628f57ab5d4341e70aaf3", 0xec}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000002600)="e32b328654a1c22e81c2fd2ce0a71018f8ac102b1b13ef5280a492b03e2db5c4117ea1163de60fa1ccf599119242ca5188a58efaa21da18a94cb04ffe246c0d49448bf17cb13abcf3041a16d4df3a54c81cd6259a78ed5c6112726a9000b1ca7d050a31c3405d4f9eb9e68f8e36c8e3cf5c0c631e94779b8e783f1d4149c1e850c894de1c357b9fcfb5dd34debfa9ff07a05a1085b8bc42a178db2540baed8b8a2003cf467bfe02b45295f3f2a0e848a48c0b101dc0d05d083469ac23c6b7cafd6f29b5f35d94b639daba4961c", 0xcd}], 0x8}, 0x4000000) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r0, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 02:38:09 executing program 3 (fault-call:1 fault-nth:0): r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) [ 347.655212][T12666] FAULT_INJECTION: forcing a failure. [ 347.655212][T12666] name failslab, interval 1, probability 0, space 0, times 1 [ 347.668399][T12666] CPU: 0 PID: 12666 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 347.676333][T12666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.686421][T12666] Call Trace: [ 347.689782][T12666] dump_stack+0x191/0x1f0 [ 347.694169][T12666] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 347.700125][T12666] should_fail+0xa3f/0xa50 [ 347.704615][T12666] __should_failslab+0x264/0x280 [ 347.709613][T12666] should_failslab+0x29/0x70 [ 347.714269][T12666] __kmalloc_track_caller+0x1ad/0xea0 [ 347.719776][T12666] ? keyctl_keyring_search+0x213/0x890 [ 347.725321][T12666] strndup_user+0x154/0x300 [ 347.729901][T12666] keyctl_keyring_search+0x213/0x890 [ 347.735269][T12666] __se_sys_keyctl+0x8a5/0x1d70 [ 347.740179][T12666] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 347.746292][T12666] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 347.752035][T12666] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 347.757954][T12666] ? syscall_return_slowpath+0x90/0x610 [ 347.763517][T12666] ? __msan_get_context_state+0x9/0x20 [ 347.769014][T12666] __x64_sys_keyctl+0x62/0x80 [ 347.773707][T12666] do_syscall_64+0xbc/0xf0 [ 347.778155][T12666] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 347.784069][T12666] RIP: 0033:0x459a59 [ 347.787991][T12666] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 347.807616][T12666] RSP: 002b:00007fd4a5cf6c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 347.816053][T12666] RAX: ffffffffffffffda RBX: 00007fd4a5cf6c90 RCX: 0000000000459a59 [ 347.824038][T12666] RDX: 00000000200001c0 RSI: 000000000f34f68a RDI: 000000000000000a [ 347.832019][T12666] RBP: 000000000075bf20 R08: fffffffffffffffe R09: 0000000000000000 [ 347.840001][T12666] R10: 0000000020000200 R11: 0000000000000246 R12: 00007fd4a5cf76d4 [ 347.847983][T12666] R13: 00000000004c5f8a R14: 00000000004dacb0 R15: 0000000000000003 02:38:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b53a6e086be87b0071") r1 = socket(0x10, 0x802, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000080)={'vxcan1\x00', @ifru_mtu=0xfffffff9}) write(r1, &(0x7f0000000040)="460000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0800010000001100", 0x24) 02:38:09 executing program 2: syz_usb_connect(0x2, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x1f, 0x86, 0xba, 0x20, 0x13d8, 0x1, 0x5297, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xef, 0x0, 0x0, 0xe7, 0x7b, 0x79}}]}}]}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x235, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x81, 0xf88, "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", 0x18, 0x7f, 0x57, 0x51, 0x0, 0x0, 0x6}, r1}}, 0x120) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x20200, 0x0) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f00000002c0)={0x0, 0x800, 0x6, [], &(0x7f0000000280)=0x3f}) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000380)={&(0x7f0000000340)=[0xffff812c, 0x10], 0x2, 0x7f, 0x1f, 0x5, 0x3, 0x40, {0x4, 0x8000, 0x2, 0x3, 0x101, 0x0, 0x6, 0x3, 0x8, 0x488f, 0x1, 0x200, 0x2a, 0x3, "62c7920ab64464904bfe39d5d77c61c111679cd4d3051ec11b3da489f00bf426"}}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000300)) 02:38:09 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$KDDISABIO(r0, 0x4b37) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r0, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000840)=r1, 0x4) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r1, 0x4) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x12, 0x80871, r2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:10 executing program 3 (fault-call:1 fault-nth:1): r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) [ 347.953571][ T12] usb 5-1: device descriptor read/64, error 18 02:38:10 executing program 0: syz_usb_connect(0x0, 0xfffffffffffffff6, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x8b, 0xf8, 0xd, 0x8, 0x9e8, 0x62, 0xb38, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8a, 0xdc, 0x55}}]}}]}}, 0x0) [ 348.032060][T12007] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 348.042641][T12684] FAULT_INJECTION: forcing a failure. [ 348.042641][T12684] name failslab, interval 1, probability 0, space 0, times 0 [ 348.055475][T12684] CPU: 0 PID: 12684 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 348.063408][T12684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.073493][T12684] Call Trace: [ 348.076849][T12684] dump_stack+0x191/0x1f0 [ 348.081237][T12684] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 348.087193][T12684] should_fail+0xa3f/0xa50 [ 348.091679][T12684] __should_failslab+0x264/0x280 [ 348.096677][T12684] should_failslab+0x29/0x70 [ 348.101334][T12684] kmem_cache_alloc+0xd6/0xd10 [ 348.106221][T12684] ? prepare_creds+0x60/0x5c0 [ 348.110949][T12684] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 348.117068][T12684] prepare_creds+0x60/0x5c0 [ 348.121592][T12684] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 348.127513][T12684] lookup_user_key+0x37e/0x2500 [ 348.132413][T12684] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 348.138378][T12684] ? search_process_keyrings_rcu+0x5f0/0x5f0 [ 348.144389][T12684] keyctl_keyring_search+0x389/0x890 [ 348.149709][T12684] __se_sys_keyctl+0x8a5/0x1d70 [ 348.154588][T12684] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 348.160674][T12684] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 348.166418][T12684] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 348.172332][T12684] ? syscall_return_slowpath+0x90/0x610 [ 348.177896][T12684] ? __msan_get_context_state+0x9/0x20 [ 348.183374][T12684] __x64_sys_keyctl+0x62/0x80 [ 348.188067][T12684] do_syscall_64+0xbc/0xf0 [ 348.192521][T12684] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 348.198434][T12684] RIP: 0033:0x459a59 [ 348.202352][T12684] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 348.221973][T12684] RSP: 002b:00007fd4a5cf6c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa 02:38:10 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x2a2, &(0x7f0000000cc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1e7d, 0x2c2e, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xab0123d593b7e50d, 0x0) write$P9_RLOCK(r1, &(0x7f0000000080)={0x8, 0x35, 0x2, 0x1}, 0x8) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x20, {0x20, 0x0, "278fcc8cc5f7eb31154954e8a2f91d011e87171a2f3d2b4cf2273c5a9ccb"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 348.230413][T12684] RAX: ffffffffffffffda RBX: 00007fd4a5cf6c90 RCX: 0000000000459a59 [ 348.238427][T12684] RDX: 00000000200001c0 RSI: 000000000fe3ea00 RDI: 000000000000000a [ 348.246409][T12684] RBP: 000000000075bf20 R08: fffffffffffffffe R09: 0000000000000000 [ 348.254391][T12684] R10: 0000000020000200 R11: 0000000000000246 R12: 00007fd4a5cf76d4 [ 348.262370][T12684] R13: 00000000004c5f8a R14: 00000000004dacb0 R15: 0000000000000003 02:38:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000180)=0x30) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000000, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) openat(r2, &(0x7f0000000300)='./file0\x00', 0x1, 0x2b) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r4, 0x200, 0x30, 0xffffffff, 0x80000001, 0x91d}, &(0x7f0000000080)=0x14) 02:38:10 executing program 3 (fault-call:1 fault-nth:2): r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) [ 348.411330][T12695] FAULT_INJECTION: forcing a failure. [ 348.411330][T12695] name failslab, interval 1, probability 0, space 0, times 0 [ 348.425091][T12695] CPU: 0 PID: 12695 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 348.433021][T12695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.443106][T12695] Call Trace: [ 348.446459][T12695] dump_stack+0x191/0x1f0 [ 348.450849][T12695] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 348.456797][T12695] should_fail+0xa3f/0xa50 [ 348.461289][T12695] __should_failslab+0x264/0x280 [ 348.466292][T12695] should_failslab+0x29/0x70 [ 348.470938][T12695] __kmalloc+0xae/0x430 [ 348.475228][T12695] ? kzalloc+0x7c/0xe0 [ 348.479349][T12695] kzalloc+0x7c/0xe0 [ 348.483309][T12695] security_prepare_creds+0xc2/0x530 [ 348.488661][T12695] prepare_creds+0x526/0x5c0 [ 348.493307][T12695] lookup_user_key+0x37e/0x2500 [ 348.498192][T12695] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 348.504115][T12695] ? search_process_keyrings_rcu+0x5f0/0x5f0 [ 348.510126][T12695] keyctl_keyring_search+0x389/0x890 [ 348.515449][T12695] __se_sys_keyctl+0x8a5/0x1d70 [ 348.520336][T12695] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 348.526420][T12695] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 348.532160][T12695] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 348.538114][T12695] ? syscall_return_slowpath+0x90/0x610 [ 348.543711][T12695] ? __msan_get_context_state+0x9/0x20 [ 348.549189][T12695] __x64_sys_keyctl+0x62/0x80 [ 348.553881][T12695] do_syscall_64+0xbc/0xf0 [ 348.558346][T12695] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 348.564264][T12695] RIP: 0033:0x459a59 [ 348.568181][T12695] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 348.587807][T12695] RSP: 002b:00007fd4a5cf6c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 348.596242][T12695] RAX: ffffffffffffffda RBX: 00007fd4a5cf6c90 RCX: 0000000000459a59 [ 348.604224][T12695] RDX: 00000000200001c0 RSI: 0000000002bbcbdf RDI: 000000000000000a 02:38:10 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0xffffffff, 0x4) [ 348.612208][T12695] RBP: 000000000075bf20 R08: fffffffffffffffe R09: 0000000000000000 [ 348.620188][T12695] R10: 0000000020000200 R11: 0000000000000246 R12: 00007fd4a5cf76d4 [ 348.628167][T12695] R13: 00000000004c5f8a R14: 00000000004dacb0 R15: 0000000000000003 [ 348.639459][T11938] usb 3-1: new full-speed USB device number 10 using dummy_hcd 02:38:10 executing program 3 (fault-call:1 fault-nth:3): r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) [ 348.691875][T12007] usb 6-1: Using ep0 maxpacket: 16 [ 348.745229][T12704] FAULT_INJECTION: forcing a failure. [ 348.745229][T12704] name failslab, interval 1, probability 0, space 0, times 0 [ 348.758050][T12704] CPU: 0 PID: 12704 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 348.765975][T12704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.776056][T12704] Call Trace: [ 348.779382][T12704] dump_stack+0x191/0x1f0 [ 348.783740][T12704] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 348.789656][T12704] should_fail+0xa3f/0xa50 [ 348.794104][T12704] __should_failslab+0x264/0x280 [ 348.799063][T12704] should_failslab+0x29/0x70 [ 348.803680][T12704] kmem_cache_alloc+0xd6/0xd10 [ 348.808462][T12704] ? kmsan_internal_set_origin+0x6a/0xb0 [ 348.814111][T12704] ? key_alloc+0x965/0x1e80 [ 348.818642][T12704] key_alloc+0x965/0x1e80 [ 348.823022][T12704] keyring_alloc+0x154/0x290 [ 348.827649][T12704] lookup_user_key+0xc16/0x2500 [ 348.832535][T12704] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 348.838455][T12704] ? search_process_keyrings_rcu+0x5f0/0x5f0 [ 348.844467][T12704] keyctl_keyring_search+0x389/0x890 [ 348.849789][T12704] __se_sys_keyctl+0x8a5/0x1d70 [ 348.854671][T12704] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 348.860768][T12704] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 348.866505][T12704] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 348.872439][T12704] ? syscall_return_slowpath+0x90/0x610 [ 348.878005][T12704] ? __msan_get_context_state+0x9/0x20 [ 348.883491][T12704] __x64_sys_keyctl+0x62/0x80 [ 348.888185][T12704] do_syscall_64+0xbc/0xf0 [ 348.892628][T12704] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 348.898529][T12704] RIP: 0033:0x459a59 [ 348.902446][T12704] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 348.922066][T12704] RSP: 002b:00007fd4a5cf6c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 348.930507][T12704] RAX: ffffffffffffffda RBX: 00007fd4a5cf6c90 RCX: 0000000000459a59 [ 348.938491][T12704] RDX: 00000000200001c0 RSI: 0000000030a2a109 RDI: 000000000000000a [ 348.946471][T12704] RBP: 000000000075bf20 R08: fffffffffffffffe R09: 0000000000000000 [ 348.954455][T12704] R10: 0000000020000200 R11: 0000000000000246 R12: 00007fd4a5cf76d4 [ 348.962438][T12704] R13: 00000000004c5f8a R14: 00000000004dacb0 R15: 0000000000000003 [ 348.976582][T11996] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 349.024809][T12007] usb 6-1: config 0 has an invalid interface number: 162 but max is 0 [ 349.033290][T12007] usb 6-1: config 0 has no interface number 0 [ 349.053827][ T12] usb 5-1: device descriptor read/64, error -71 [ 349.132516][T12007] usb 6-1: New USB device found, idVendor=16c0, idProduct=05df, bcdDevice= f.79 [ 349.141629][T12007] usb 6-1: New USB device strings: Mfr=0, Product=4, SerialNumber=0 [ 349.149835][T12007] usb 6-1: Product: syz [ 349.155732][T12007] usb 6-1: config 0 descriptor?? [ 349.232137][T11938] usb 3-1: config 0 has an invalid interface number: 239 but max is 0 [ 349.232345][T11996] usb 1-1: Using ep0 maxpacket: 8 [ 349.240389][T11938] usb 3-1: config 0 has no interface number 0 [ 349.251946][T11938] usb 3-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice=52.97 [ 349.261052][T11938] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 349.272244][T11938] usb 3-1: config 0 descriptor?? [ 349.327818][T11938] usb 3-1: selecting invalid altsetting 3 [ 349.334363][T11938] comedi comedi0: could not set alternate setting 3 in high speed [ 349.342287][T11938] usbdux 3-1:0.239: driver 'usbdux' failed to auto-configure device. [ 349.351676][ T12] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 349.361381][T11938] usbdux: probe of 3-1:0.239 failed with error -22 [ 349.398365][ T17] usb 6-1: USB disconnect, device number 2 [ 349.405351][T11996] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 349.413426][T11996] usb 1-1: can't read configurations, error -22 [ 349.528372][T12007] usb 3-1: USB disconnect, device number 10 [ 349.572524][T11996] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 349.611888][ T12] usb 5-1: Using ep0 maxpacket: 8 [ 349.731994][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 349.743122][ T12] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 349.756056][ T12] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2c2e, bcdDevice= 0.40 [ 349.765204][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 349.774658][ T12] usb 5-1: config 0 descriptor?? [ 349.841836][T11996] usb 1-1: Using ep0 maxpacket: 8 [ 350.001907][T11996] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 350.009941][T11996] usb 1-1: can't read configurations, error -22 [ 350.018887][T11996] usb usb1-port1: attempt power cycle [ 350.161894][T12007] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 350.250394][ T12] lua 0003:1E7D:2C2E.0001: unknown main item tag 0x2 [ 350.259844][ T12] lua 0003:1E7D:2C2E.0001: hidraw0: USB HID v0.00 Device [HID 1e7d:2c2e] on usb-dummy_hcd.4-1/input0 [ 350.311874][T11938] usb 3-1: new full-speed USB device number 11 using dummy_hcd [ 350.401807][T12007] usb 6-1: Using ep0 maxpacket: 16 [ 350.445442][ T12] usb 5-1: USB disconnect, device number 7 [ 350.542026][T12007] usb 6-1: config 0 has an invalid interface number: 162 but max is 0 [ 350.550342][T12007] usb 6-1: config 0 has no interface number 0 [ 350.631954][T12007] usb 6-1: New USB device found, idVendor=16c0, idProduct=05df, bcdDevice= f.79 [ 350.641204][T12007] usb 6-1: New USB device strings: Mfr=0, Product=4, SerialNumber=0 [ 350.649375][T12007] usb 6-1: Product: syz [ 350.655287][T12007] usb 6-1: config 0 descriptor?? [ 350.702032][T11938] usb 3-1: config 0 has an invalid interface number: 239 but max is 0 [ 350.710373][T11938] usb 3-1: config 0 has no interface number 0 [ 350.716605][T11938] usb 3-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice=52.97 [ 350.725858][T11938] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.736000][T11938] usb 3-1: config 0 descriptor?? [ 350.737820][T11996] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 350.785688][T11938] usb 3-1: selecting invalid altsetting 3 [ 350.791491][T11938] comedi comedi0: could not set alternate setting 3 in high speed [ 350.800072][T11938] usbdux 3-1:0.239: driver 'usbdux' failed to auto-configure device. [ 350.824650][T11938] usbdux: probe of 3-1:0.239 failed with error -22 02:38:12 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040), 0x9e) 02:38:13 executing program 3 (fault-call:1 fault-nth:4): r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) [ 350.896479][T12007] usb 6-1: USB disconnect, device number 3 02:38:13 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000400)=@known='trusted.overlay.redirect\x00') mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0\x05\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\vK$\xd7\x86,5f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, 0xc7, "087e77710f8c8527ce58f5e06eefcc1331ab93fdc9af997fbc6cfaad2a94a8eac7968f409a1db027649406b385c2bba6edbe230fadfbc5f6874e8e84fabcca072aea94c0227ea627fafc11ee89c4c890d459b62a1311f322959be8fc1f4c21a19b40b3ebac9aa3dc9864187135d0bb297e00e7c5060f88a760b6c3527209fd12f1077409cfc8ed2f1d5dd41f32997a286dbfcfafaea030ffba7e302f99df422564c5e4750104df1e2c42fa0121393f2071f2737700edd0e23055705892ded185a7d016d96a313e"}, &(0x7f00000000c0)=0xcf) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={r2, 0x7, 0xee, 0xf5, 0x7, 0x101, 0x7ff, 0x1, {0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x2, 0x71d0, 0x4, 0x4960e4c1}}, &(0x7f0000000280)=0xb0) [ 350.977213][T11938] usb 3-1: USB disconnect, device number 11 [ 350.980393][T12720] FAULT_INJECTION: forcing a failure. [ 350.980393][T12720] name failslab, interval 1, probability 0, space 0, times 0 [ 350.996098][T12720] CPU: 1 PID: 12720 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 351.004020][T12720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.014106][T12720] Call Trace: [ 351.017459][T12720] dump_stack+0x191/0x1f0 [ 351.021848][T12720] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 351.027795][T12720] should_fail+0xa3f/0xa50 [ 351.028291][T12723] IPVS: ftp: loaded support on port[0] = 21 [ 351.032276][T12720] __should_failslab+0x264/0x280 [ 351.032334][T12720] should_failslab+0x29/0x70 [ 351.047761][T12720] __kmalloc_track_caller+0x1ad/0xea0 [ 351.053165][T12720] ? key_alloc+0xa46/0x1e80 [ 351.057700][T12720] ? kmem_cache_alloc+0x181/0xd10 [ 351.062751][T12720] kmemdup+0x95/0x140 [ 351.066764][T12720] key_alloc+0xa46/0x1e80 [ 351.071136][T12720] keyring_alloc+0x154/0x290 [ 351.075759][T12720] lookup_user_key+0xc16/0x2500 [ 351.080639][T12720] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 351.086554][T12720] ? search_process_keyrings_rcu+0x5f0/0x5f0 [ 351.092584][T12720] keyctl_keyring_search+0x389/0x890 [ 351.097919][T12720] __se_sys_keyctl+0x8a5/0x1d70 [ 351.102798][T12720] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 351.108892][T12720] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 351.114629][T12720] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 351.120545][T12720] ? syscall_return_slowpath+0x90/0x610 [ 351.126109][T12720] ? __msan_get_context_state+0x9/0x20 [ 351.131593][T12720] __x64_sys_keyctl+0x62/0x80 [ 351.136284][T12720] do_syscall_64+0xbc/0xf0 [ 351.140738][T12720] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.146648][T12720] RIP: 0033:0x459a59 [ 351.150562][T12720] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 351.170190][T12720] RSP: 002b:00007fd4a5cf6c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 351.178627][T12720] RAX: ffffffffffffffda RBX: 00007fd4a5cf6c90 RCX: 0000000000459a59 [ 351.186612][T12720] RDX: 00000000200001c0 RSI: 00000000048e136d RDI: 000000000000000a [ 351.194595][T12720] RBP: 000000000075bf20 R08: fffffffffffffffe R09: 0000000000000000 [ 351.202576][T12720] R10: 0000000020000200 R11: 0000000000000246 R12: 00007fd4a5cf76d4 [ 351.210553][T12720] R13: 00000000004c5f8a R14: 00000000004dacb0 R15: 0000000000000003 [ 351.230680][T11996] usb 1-1: Using ep0 maxpacket: 8 02:38:13 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000000600)=ANY=[@ANYBLOB="120100000a972e4070180100805d0000000109022d00010000000009045300030a00000009050f00000000000009050c0064ea0eff47743665b602d15b1500"], 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xbacc, 0x8000) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000040)) 02:38:13 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x100, 0x0, 0x7}}, 0x14) socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:13 executing program 3 (fault-call:1 fault-nth:5): r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:13 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000003200)=[{{&(0x7f0000000240)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f00000018c0)={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000001e80)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x7, 0x7, [@remote]}]}}}], 0x18}}], 0x2, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x2128c4, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000040)) [ 351.397693][ T17] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 351.413195][T11996] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 351.420863][T11996] usb 1-1: can't read configurations, error -71 [ 351.429106][T12734] FAULT_INJECTION: forcing a failure. [ 351.429106][T12734] name failslab, interval 1, probability 0, space 0, times 0 [ 351.442055][T12734] CPU: 0 PID: 12734 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 351.449978][T12734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.460061][T12734] Call Trace: [ 351.463415][T12734] dump_stack+0x191/0x1f0 [ 351.467803][T12734] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 351.473754][T12734] should_fail+0xa3f/0xa50 [ 351.478258][T12734] __should_failslab+0x264/0x280 [ 351.483248][T12734] should_failslab+0x29/0x70 [ 351.487898][T12734] kmem_cache_alloc_trace+0xf7/0xd20 [ 351.493322][T12734] ? assoc_array_insert+0x124/0x50f0 [ 351.498673][T12734] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 351.504631][T12734] assoc_array_insert+0x124/0x50f0 [ 351.509802][T12734] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 351.515754][T12734] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 351.522069][T12734] ? search_nested_keyrings+0x16ae/0x1a60 [ 351.527838][T12734] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 351.533797][T12734] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 351.539760][T12734] __key_link_begin+0x192/0x440 [ 351.544671][T12734] key_link+0x200/0xb20 [ 351.548890][T12734] ? key_task_permission+0x48a/0x520 [ 351.554232][T12734] keyctl_keyring_search+0x6e3/0x890 [ 351.559557][T12734] __se_sys_keyctl+0x8a5/0x1d70 [ 351.564436][T12734] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 351.570522][T12734] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 351.576274][T12734] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 351.582205][T12734] ? syscall_return_slowpath+0x90/0x610 [ 351.587785][T12734] ? __msan_get_context_state+0x9/0x20 [ 351.593272][T12734] __x64_sys_keyctl+0x62/0x80 [ 351.597972][T12734] do_syscall_64+0xbc/0xf0 [ 351.602418][T12734] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.608322][T12734] RIP: 0033:0x459a59 [ 351.612235][T12734] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 351.631850][T12734] RSP: 002b:00007fd4a5cf6c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 351.640282][T12734] RAX: ffffffffffffffda RBX: 00007fd4a5cf6c90 RCX: 0000000000459a59 [ 351.648267][T12734] RDX: 00000000200001c0 RSI: 000000003572c986 RDI: 000000000000000a [ 351.656252][T12734] RBP: 000000000075bf20 R08: fffffffffffffffe R09: 0000000000000000 [ 351.664241][T12734] R10: 0000000020000200 R11: 0000000000000246 R12: 00007fd4a5cf76d4 [ 351.672225][T12734] R13: 00000000004c5f8a R14: 00000000004dacb0 R15: 0000000000000003 [ 351.723834][ T17] usb 5-1: Using ep0 maxpacket: 8 [ 351.842229][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 351.853339][ T17] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 351.866268][ T17] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2c2e, bcdDevice= 0.40 [ 351.875442][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.885226][ T17] usb 5-1: config 0 descriptor?? 02:38:14 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xa9, 0x0, 0x4f, 0x20, 0x2770, 0x913d, 0xe47, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc3, 0x0, 0x0, 0x49, 0xa9, 0x66}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000000)) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x400) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000240)={0x1, 0xffffffff, 0x1000, 0x0, 0xd}) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x7, 0x781d61) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r3, 0x1, 0x8, 0x7}, &(0x7f00000001c0)=0x10) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) 02:38:14 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000240)="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") r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x40800, 0x0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) r2 = getpgrp(0xffffffffffffffff) r3 = inotify_init1(0x0) fcntl$setstatus(r3, 0x4, 0x2000) r4 = gettid() fcntl$setown(r3, 0x8, r4) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) kcmp(r2, r4, 0x1, r5, r6) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000000), 0x4) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x78) r8 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r8, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000000040)=0xff) 02:38:14 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'\x00\xc1$\x00', 0x3d, 0x200000004000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1800}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x84}}]}}) 02:38:14 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r4 = epoll_create(0x101) r5 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x9, 0x1000) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000000c0)={0x4, 0x8, 0x4, 0x0, 0x0, [{r3, 0x0, 0x9}, {0xffffffffffffffff, 0x0, 0x5}, {r4, 0x0, 0x7}, {r5, 0x0, 0x26}]}) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) close(r2) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) dup(0xffffffffffffffff) 02:38:14 executing program 3 (fault-call:1 fault-nth:6): r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) [ 351.963471][T11938] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 352.027988][T12752] FAULT_INJECTION: forcing a failure. [ 352.027988][T12752] name failslab, interval 1, probability 0, space 0, times 0 [ 352.040888][T12752] CPU: 1 PID: 12752 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 352.048807][T12752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.058897][T12752] Call Trace: [ 352.062255][T12752] dump_stack+0x191/0x1f0 [ 352.066639][T12752] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 352.066706][T12752] should_fail+0xa3f/0xa50 [ 352.077041][T12752] __should_failslab+0x264/0x280 [ 352.082034][T12752] should_failslab+0x29/0x70 [ 352.086685][T12752] kmem_cache_alloc_trace+0xf7/0xd20 [ 352.092032][T12752] ? assoc_array_insert+0x33b7/0x50f0 [ 352.097462][T12752] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 352.103408][T12752] assoc_array_insert+0x33b7/0x50f0 [ 352.108665][T12752] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 352.114609][T12752] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 352.120801][T12752] ? search_nested_keyrings+0x16ae/0x1a60 [ 352.126546][T12752] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 352.132470][T12752] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 352.138385][T12752] __key_link_begin+0x192/0x440 [ 352.143266][T12752] key_link+0x200/0xb20 [ 352.147464][T12752] ? key_task_permission+0x48a/0x520 [ 352.152783][T12752] keyctl_keyring_search+0x6e3/0x890 [ 352.158106][T12752] __se_sys_keyctl+0x8a5/0x1d70 [ 352.162985][T12752] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 352.169075][T12752] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 352.174814][T12752] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 352.180739][T12752] ? syscall_return_slowpath+0x90/0x610 [ 352.186305][T12752] ? __msan_get_context_state+0x9/0x20 [ 352.191787][T12752] __x64_sys_keyctl+0x62/0x80 [ 352.196479][T12752] do_syscall_64+0xbc/0xf0 [ 352.200918][T12752] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.206817][T12752] RIP: 0033:0x459a59 02:38:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) syz_usb_connect(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0) [ 352.210731][T12752] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 352.230351][T12752] RSP: 002b:00007fd4a5cf6c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 352.238783][T12752] RAX: ffffffffffffffda RBX: 00007fd4a5cf6c90 RCX: 0000000000459a59 [ 352.246768][T12752] RDX: 00000000200001c0 RSI: 0000000039de50ac RDI: 000000000000000a [ 352.254751][T12752] RBP: 000000000075bf20 R08: fffffffffffffffe R09: 0000000000000000 [ 352.262814][T12752] R10: 0000000020000200 R11: 0000000000000246 R12: 00007fd4a5cf76d4 [ 352.270805][T12752] R13: 00000000004c5f8a R14: 00000000004dacb0 R15: 0000000000000003 02:38:14 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) [ 352.312994][ T17] usbhid 5-1:0.0: can't add hid device: -71 [ 352.319201][ T17] usbhid: probe of 5-1:0.0 failed with error -71 [ 352.357942][ T17] usb 5-1: USB disconnect, device number 8 02:38:14 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000b149660835121800a41e0000000904010000ab8a2100fa3c503a1422fda7f7ac58d9f8b86d1bd0d3b1fd0cd9cdac7ca8fd9bbc0948d4be39b52b201c27da41033e5b86f06982a3d8fbf5f92f27e7fa761f5c1097d229925812ce4ae8d6d2187daece5973a98b377f46222f4dfba0aafbe3dabc2241cfd18469d0e7900e07f26c079d1d83195e029dd9331d941a12390695c0aed234d99ea6527d4e07ba89f2429e396c492881380ba825354dddb64570682fe1c40bf95df30ddfbd4927c9410fc4cc8b5dc6bb56518f1905bafe87e90700000000000000e9229c5b54455c5d9579aa6610599765f926347eff52"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=@random={'os2.', 'eth0)\x00'}, &(0x7f0000000280)=""/167, 0xa7) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x8001006, 0x2, 0x2}) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) [ 352.572012][T11938] usb 3-1: config 0 has an invalid interface number: 83 but max is 0 [ 352.580248][T11938] usb 3-1: config 0 has an invalid descriptor of length 116, skipping remainder of the config [ 352.590908][T11938] usb 3-1: config 0 has no interface number 0 [ 352.597150][T11938] usb 3-1: config 0 interface 83 altsetting 0 endpoint 0xC has invalid maxpacket 612, setting to 64 [ 352.608011][T11938] usb 3-1: config 0 interface 83 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 352.621081][T11938] usb 3-1: New USB device found, idVendor=1870, idProduct=0001, bcdDevice=5d.80 [ 352.630262][T11938] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 352.640095][T11938] usb 3-1: config 0 descriptor?? [ 352.732989][ T17] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 352.791991][ T12] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 352.896178][T11996] usb 3-1: USB disconnect, device number 12 [ 352.981872][ T17] usb 5-1: Using ep0 maxpacket: 32 [ 353.031874][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 353.072149][ T12] usb 6-1: too many configurations: 9, using maximum allowed: 8 [ 353.102105][ T17] usb 5-1: config 0 has an invalid interface number: 195 but max is 0 [ 353.110387][ T17] usb 5-1: config 0 has no interface number 0 [ 353.116612][ T17] usb 5-1: New USB device found, idVendor=2770, idProduct=913d, bcdDevice= e.47 [ 353.125795][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.135605][ T17] usb 5-1: config 0 descriptor?? [ 353.176451][ T17] gspca_main: sq905c-2.14.0 probing 2770:913d [ 353.192101][ T12] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 353.199717][ T12] usb 6-1: can't read configurations, error -61 [ 353.361969][ T12] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 353.601889][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 353.612093][ T17] gspca_sq905c: sq905c_read: usb_control_msg failed (-71) [ 353.619232][ T17] sq905c 5-1:0.195: Reading version command failed [ 353.626052][ T17] sq905c: probe of 5-1:0.195 failed with error -71 [ 353.635344][ T17] usb 5-1: USB disconnect, device number 9 [ 353.642346][ T12] usb 6-1: too many configurations: 9, using maximum allowed: 8 [ 353.661929][T11938] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 353.762026][ T12] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 353.769763][ T12] usb 6-1: can't read configurations, error -61 [ 353.776407][ T12] usb usb6-port1: attempt power cycle [ 354.021892][T11938] usb 3-1: config 0 has an invalid interface number: 83 but max is 0 [ 354.030141][T11938] usb 3-1: config 0 has an invalid descriptor of length 116, skipping remainder of the config [ 354.040607][T11938] usb 3-1: config 0 has no interface number 0 [ 354.046850][T11938] usb 3-1: config 0 interface 83 altsetting 0 endpoint 0xC has invalid maxpacket 612, setting to 64 [ 354.057758][T11938] usb 3-1: config 0 interface 83 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 354.070882][T11938] usb 3-1: New USB device found, idVendor=1870, idProduct=0001, bcdDevice=5d.80 [ 354.079971][T11938] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.089453][T11938] usb 3-1: config 0 descriptor?? [ 354.335017][ T17] usb 3-1: USB disconnect, device number 13 02:38:16 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x192, 0x4c3a2b347322a4c0) sendmsg$nl_generic(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40042060}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x14, 0x1b, 0x306, 0x70bd28, 0x25dfdbfb, {0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) removexattr(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)=@random={'btrfs.', 'systemem0em1:)#self\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000800000000000000008ad600006115140000000000950000a0f0106000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3}, 0x48) 02:38:16 executing program 3 (fault-call:1 fault-nth:7): r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:16 executing program 1: mmap(&(0x7f0000d17000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) signalfd4(r0, &(0x7f0000000140)={0x4}, 0x8, 0x800) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000100)=0x810, 0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r5, 0xc0485619, &(0x7f0000000080)={0xce0, 0x61d578c54c233e05, "9a374a914ffaf15bbb28d2616a9745bb7bca83d5a1e4b0d7", {0x5, 0x4}, 0x7}) 02:38:16 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000100)) [ 354.459028][T11938] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 354.492841][ T12] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 354.702163][T11938] usb 5-1: Using ep0 maxpacket: 32 [ 354.732605][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 354.773825][ T12] usb 6-1: too many configurations: 9, using maximum allowed: 8 [ 354.822381][T11938] usb 5-1: config 0 has an invalid interface number: 195 but max is 0 [ 354.830766][T11938] usb 5-1: config 0 has no interface number 0 [ 354.837072][T11938] usb 5-1: New USB device found, idVendor=2770, idProduct=913d, bcdDevice= e.47 [ 354.846328][T11938] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.895388][T11938] usb 5-1: config 0 descriptor?? [ 354.908548][ T12] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 354.916451][ T12] usb 6-1: can't read configurations, error -61 [ 354.937714][T11938] gspca_main: sq905c-2.14.0 probing 2770:913d [ 355.112078][ T12] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 355.161948][T11938] gspca_sq905c: sq905c_read: usb_control_msg failed (-71) [ 355.169113][T11938] sq905c 5-1:0.195: Reading version command failed [ 355.175883][T11938] sq905c: probe of 5-1:0.195 failed with error -71 [ 355.212338][T11938] usb 5-1: USB disconnect, device number 10 02:38:17 executing program 1: clock_settime(0x6, &(0x7f0000000040)={0x0, 0x989680}) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0)="d83b5d16e6aefc453afafea417ecaea54ef8b6ab51d449c489eea887b36dad74a6917e110f9fec00fac0bd7886886edea977bb9b12828d75a86d5c3e840246c21c52cf4f688dc964eeceff1feb1faab07f61ee8b03fa", 0x56, 0xfe00000, &(0x7f0000000140)={0x77359400}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000200)={0x80}, 0x1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f0000000080)=0x80, 0x4) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe8) r6 = socket(0x0, 0x1, 0x0) ioctl(r6, 0x8918, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000480)={0x0, @local, @multicast2}, &(0x7f00000004c0)=0xc) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000500)={r7, 0x1, 0x6, @dev}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000008200)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000081c0)={&(0x7f00000003c0)=@deltfilter={0x7dec, 0x2d, 0x8, 0x70bd25, 0x25dfdbfc, {0x0, r5, {0x0, 0x6}, {0xffe0, 0x4}, {0xfff3, 0xfff3}}, [@TCA_RATE={0x8, 0x5, {0x1, 0x1}}, @filter_kind_options=@f_fw={{0x8, 0x1, 'fw\x00'}, {0x1098, 0x2, [@TCA_FW_ACT={0x1040, 0x4, @m_mirred={0x103c, 0x17, {{0xc, 0x1, 'mirred\x00'}, {0x24, 0x2, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8ea, 0x0, 0x20000000, 0x1, 0x1ff}, 0x2, r7}}}, {0x1004, 0x6, "64a405e8af6339a56d8cec7028b39832760a0b7978703b9719d228d10d526403e0894d3c9ef57a0545f9b149c224f0f6c869ac57795421a24bddd8063778b2fb1c93525502a3ea061baae3f76c8193e7458ef7bd9d60414f6be5a2acd6f0b53b1c3415f45e541bde923fcded5a90d7b6b78ef0252f23e35ef77061df46dd22fc74d260e2e4a9d2f3933d4d1bb4bf7d7eb45642025148f2f5c80c71dca6419c1bc367aec79ce65acb6d28c2cfc8b777d2cb9969c67dc33827337fb486e640dc14f1bab500085cb0f87748cb3cc802bb4ee570cab33ff82814985badd5bdd9bc4ae76e6264fba397ca0523a93096b250a8ef74f668de92de793504e2c61dc945d8ab158684c2bfc68d46699ecd925d9cae85b1f60748363f1e9bba37966099242034b76b72364a24711d775983122944af9524d3f2345bd0009004fc62db7939f2979d2c845ada3406b74ada38feed5823494a765de4aed23d3249a58523f3d15c3bfcece1703b78a245d3b620988ec112d7b24ab33ce3c142404c9c7aae8e80f58650d4d1bc9ac2f66adad81fc8556769f82273e40ed8f2c06c550aa2c8b5edadcad1377e43f8d4bfc12152f0b09b8dee9dd5a85938b8969e70a1cb37b08b07c502d9a42f5b65f296e81aad13fc399734464e27c9053ae3f1483e87e4e2aff12fe8a0fce8488bdc1191e016ea606ca0bb0eef72c453aeec0e4f48ddea0b112bce781d9b1ab400c84a2d5e5628290a08d2769b35d61a2dad6685a7d34d1a214c1ae2e2a6dc53462dfde574b5c96bfe5a728cd7d04ef2a9e8245b0091d3d1cc47b05144d3696e5bd719a6ac8430f26f3410ca2920e0633ce360ef6476b4f709c7bdc74e3325c01d5440ca1fbace38bb25486646766452abd392746ea5c473fd91a29b25eee9a9b7e8063cf2965e9f9f84485f33a74d25de3d0dd442e10f987a5184fd4a787688f8de0d6b504c77245b9d323bc18fd4df854840a463ce29e066d6a922b2c906ad539628dd3d8f25c88742be53f3ffd4523fc3e90749faf3f01e360b07a7300c72d72e772e96593ba4602ea6852aa34d303b81a41d02bdbc2cfc876322bcb70eabae7a59361117a6a182e3f768e2e419deed27fcc9e2e53d68061efa8c2b9c3e32ca2525ae50e49c50d66f318bad95e6d57b5bc658924973a3274841e0ee3bccf18a74ee48043027862274362548acb1fc4dd40c1e8872a1fa3848df2551aee3a02ac92ac98d32091194b84d6ebd557c5c003beffa01b61a685ddc5affd1b9acaf761cf109cef1b7edb8ac27c66f18234479b7790a385471d7d9911ce68bb701285ae4f557ae7bdffcf09e9acf73a85c255b36115710d5706af5b8d82e28a3ff1057278d145b8466b7a278ae5c6d6606ea6e96d77579b73eb3487dc90f28c5bc6f14352dc4e069c24958882e2e7b8b3ee465989bcd393821f1910df978bda9e64605fa42c670f36d57b9eb2538ca16efc7414ceafb0249c731a947e6d00d113f7ed1840f1776f5e176ff3b6548b4f4a17916bb6d633535c64c420558d28795de71b18deca76e7daae043e2563153b28e7bde98c33626ee3b38b2f1ed53c06361b1c597026b75b19cab020abe7b5b27c8114e904ed29ddb4d2a5eaf9a2f1599a8c289fd2164b0cb2118c2cf6831d01fab55989b78f19aa2c3833569fe6b99d9877e1c935e258e6947e10ce95c46076b1b3e0cbbd359ce6373e9c4ae65e802996879799b003011df0d2b903e1e1fa48cf5aae4ea9cfcb91ff764494414d34b5610bdd375d3c90bd856dd3891dcfcb676eb9aad220970a5ef023d9add8579a6f11437c37303eb1ab15d7c8fc449bb0791886c8e459fa59499d3d32e630ed802d1c3435e6a29278a27114f74679bd9d0e1647f41bb8c59116ae600ad0b420c78c06779a78dea03bc71d9277ae98b8275d5c519f256abef642ba9a668a60413e9625e3cf537cfd44dcc90bd1ca959cf37d9424fd8c161e450b31aa2cafc97ea179a5a9236733f9fb73a2b239a903a48c4fc6f241e5056b4ae236e486104b0566c9c1135c986e37d21c228e5f86c8e46184ad5d45329b2e79830637f2aec0fadf4ea0c45073685618cd77507a1111d233e7ef569b5699602e72c476b07eb3df0d8513c6cc7d5f36aee710db011700a83eb6f9b89754c800b1e7db02f6f557768b4b89f457ea27ab7eb85ebf2db35acf82103176f6ed4ca14c08a1c523567f3715e06a2e0931c59fa2afb51754bdcc07b3e08bb32da35e0a3dfc8db5acd3d76c39f8c5179b46f7f6cc3d4b33e88db3abe98b7a4cc12435a243cdd636b347361482c5c1bca14351c1be2d18262928ddfcf29d829a088df32d11d15fe3905037a66e1775813d3e8d8d7da322a1add30454cdfb913714da4d675d47e866d28f263c1dda26d20b10af7c4315803b22bb8360309fb17efce8cbd096c5dfbdbd6e6c04faa79fc9b6c5594289834dc658ae8676ad5bcfb5ad55609223cd902d3b63c4033bde7417f66d6cd46cd0845093b701c0e1084a6d50740c68e0db1f542190fdca35d72edb71dd4710f74665fbc19cb9b7ed3cff6ab0052fc481b5f6fafa1411eaf918a7c900a6e05dcf3ceb6ac91548698fe54b186cb3019131922609ab95fb00bd24ec68ea8adffec7c36a613ebaa3a2d398a26ff9bbedf255bc5114e1b0d54e0afacef673f162e75d5995af22f7d2f69dab5c8aa10b3dab1b4b6a5b1c6a165e1a1ed1c870bb207bdf92f6572a1a0dd4a4845f799ce5f42ea42c032d725203dbe0c4632bbfe38a892e7aea50157b475d896a3bc60765cfa5cf0dbff6b5930cc1f6667380d279e610ad5fc1a18852fb5f829ecc8d55dcd3ae5dbb3d7a76222d37f042f4f32cd15f5c05d67fc9c64f184052f2c0b60cfbd8a7c693c51a70debc689aa22ba705beabde8513696edafa756f4ee334741e0cfbb093fd7e589a828798f69e014fee286b3881f906711c1be645c2e87f332f9a070ec093a39be98ce445fe93ac0795cbe9b078426d2710bc4e39b7a6dd83bdb28b81d6a2c6616686212eee6d8cfa5a11576cbab47b8ed84c80676e3c71c5d3c0a2aeefff1ec8f5a22ee8e707c965cc66aae05ad062cf08e861da4ea5c20f6bceb56e686d48933af18637cd79abeab084dcc05bef6ffbab35fded575b01345fe595ce4704a19d975b8fca135b26ed0959377dd2d723e92f938fff5f88f08c1ec5a6f7f20d3361f1b0096967081ff9cbd35a5141705cdb5d7a86eb23818a19dd6a48aca3ee3d5258fc7b262a79d4dbd6bc782bcd56dee7c5f44efcf85c21288fc18f429454c116dd36ff7016debceb39675f7543e1c3d707210934e4c653aea55eba8f06222631d4e01f1214470065a08c7e73ef54f44742eb5dc55e48f0fc7b9224da8b87969eb80e768400e6824f5104c372c83c9e97fe104e1e6bedd84d0f89e5d912a1af7592ea2789800605727cc42e71ebdb59e7de3e1baece22203618ddf7dc7270da0e6503e91eff3b0ebc8a3bcd8d21d2ce875ddea459d06fe99596ae87328cbd0441ac807408e826418535b2cce327eca3d4857a422d656fd5c7e8470452c93d32404335f1aa0e314161373f41769ae8646d8bff84bdedb671bcdfcff20e7d54addf3d514667af96bd3a0d57e367178e3e42cda04a0490564fdc31965237297d4d948ac2b635537bdcf39265e23ca266064979c896820ed36c02b81d05bd30715c3a092458f977e9c9708ff4bac05585fbec80fd206214d4fd0d5179344507a46f65260f43f87779eff6bb2770b9ede4e671993d7db577356a905c5cb567704695391a85b944ac6d2dc6656ac277d21912bb81893ffa71ff49251c83d2ff059f673374c2841a327a39c5f1f28e601eef97facaa34da0c5cccecc7f15cd942fe834251d7efd82c75d5a43b6fe0b31e6f84bdc9e3ce7d24559ec2545e861bce246b5a986b46329253ec5922e83275f232c0c3b28a500404fd030ad3ffcada9d3d38b9f6f0237423789a13241bc805deddd4049052b4eadc2b0db1d2fa3263a6bc92bd5ae5d6a6d5fb73349357914351e5d567d281ac215be43f7ebc9496dd449e5c8080983320d8a1edd37d6127e573d9d5ca9b4800f8c8b01f396eac8915ebe92e854d8fc235aebe9b0d3b9d9a4f19be69c256964fc4c44a8927fc84a6a051eaf0bc3b888ad84942410a3f7bbc1f949441d9c5a23ba9e1b000bd3152ff9c899f85af7aba0ab44317254e9b19af7b24409e6ba1ec297d2533376b56826dd19f7b58e5ff931274e97481c1fc1328895d0ce7032456b9d69609f9a69cd9cd71de3966deec6b5b667e85adc68e9745a5d883c3e83d7a253215b5574ee60265f99d00d3a614f11c3ff7b5e9cbae8fd79df8ca26ad96e036c07a2112f47d0c8ff0d1ae22efcd9893426c4144610cffc864e171fada14fe08adfdd258f1b8039cbed62409d99a329c4d046ffb53f2b1abff8ccae4344078e311fb3fbdbbcf7d810ebabdb6c89fafaf7bf23484bf0fede2fb8ecece5a5f522f0b3a12bc5f26a1c10ce7ee97b26f82f9a5fc821ac24e5ba871c6b14f8858c4f1aac680026d8b10d68f27aa57e26c0a31d3287d4708bd7cfe05f5e95e4dbe4dc12c0293e8fb662e5d00f66b36f0cb962bb0f4c333a21ecd8e0bb0ede27178d76f6ae83f1e8786c86aa08dc75f79ab7fea039c69e560fd49004b9370651ff6806b02857217fe8ecbc636fecff6fa3565bbc95ab851b76d0fe967e8967f805148cb289cc4a2b0bc0b69199b7b0c788586b9623650c54d635ec0ae60556cebd29b15b8980b0398bf921b97884dcb92465a309b01ea2c7adaea798ff197e8bc64eb36a04a087acf52bd8c493dc483da2563ed068a9553e1d798835fec8fc2461b549a8ba7ffe556b9415089b7208c284036f80407ae474fb6b8e413f1bc556a331ba3558a3c00d656e438ec0f2331d0208ce4c94cb35480ceb3f64968fd74f22b6c03fa8347b6b6b44792eaef236eacdc808270ea9ea02498007d76be5f2e8c871a5af0fb7deb3027c46ddff6a1a91dfa02afb9ac2a495e0243e8ff35cfa1241be729cbb39d2717b3fce68aea181fdfd90134ae1aabc1b2173e47ea769d3a98e75ee3e0fd9124a739dbe188e2407b7f1464bdb49d1e859ec4e594c726837e31ce3e5c4f6b30f7622630d09ee8c63359572e02943d45d291300437f31a4b35080c6b8d46505838137d40e41690c53dfdad802b2e5634d4295f295a841364721aba5b2467289c89d0ed6689540e0f7e8fdfae9607cceb60f15582a532fab1fba02748e3f5d65fa000535376bb38fb96ef9ccf69a8c5858ff38802e4c4b6f3587148049de009096e23fd4fc1b1061fc514a2dae8f52e0807c6a3974220b8bd7ecefe0b8cbd83a6fdc7c55a0d656456119d0e80bf57721540398bcf353491462902e2ebad753aaf97d56ed9d30fa98cb20d2f4dba5149fba6e494b102db734966de2c9b2d374102a628e1753e3d56ad8d052e130fd7a431344274c8e69176c5b2f45683cea5f4bba60c672f86228f85fd2ab0b842f8b95191f4ac277b630e4de62ad9c23188065543605df63b36c311466b6ec735e8fea20fa62266a8cdad10458f4678a8c7f2f8e49034c943f5ff1fdcf7a073bd5ab8edeaed2fae15eaa97bfb512bf5672e12cf841f8470192e7fc54441fb58e3e4e003da7aeacce3685221b7fadad370b3b03f55e1b0144b22893acd7dd5350a28765cea45bc80afae40c966e0683d658ff4145ec107f420f94145e6bf04f710946bcaf6b37fa96dfe21b9c045b9b2d6499373ec971dc4bb4558c3164a8fc7b4f9"}}}}, @TCA_FW_INDEV={0x14, 0x3, 'ip6gretap0\x00'}, @TCA_FW_POLICE={0x40, 0x2, @TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0xe6a1537a91dd4782, 0xb87, 0x7ff, 0x4, {0x1, 0x1, 0x8, 0xffff, 0x993, 0xfffff0ed}, {0x3f, 0x2, 0x5, 0x3, 0x20, 0x5388}, 0x8000, 0x4}}}]}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x6d18, 0x2, [@TCA_U32_MARK={0x10, 0xa, {0x5, 0x8}}, @TCA_U32_POLICE={0x408, 0x6, @TCA_POLICE_RATE={0x404, 0x2, [0xd6, 0x3ff, 0xbb5f, 0x4, 0x40, 0x3, 0x7fc9, 0x9, 0xfff, 0x3, 0x67602547, 0xe06, 0x1252, 0xa5, 0xfffffff7, 0x0, 0x3a, 0x1, 0x100, 0xb4, 0x9, 0x80000001, 0x2e4, 0x3, 0x6, 0x1, 0x5, 0x3c2de303, 0xaf2c, 0x751c, 0x1, 0x800000, 0x6, 0x0, 0x4, 0x10001, 0x66cb, 0x7fffffff, 0x943a, 0x9, 0x7fffffff, 0x0, 0x1, 0x2, 0x1ff, 0x3, 0x7, 0x9, 0x8, 0x7, 0x7, 0x3ff, 0x7, 0x574c, 0x4, 0x4, 0x206, 0xffff, 0x6, 0xffff, 0x7, 0x10000, 0x1ed, 0xff, 0x8, 0x756, 0x3, 0x8be, 0x7, 0x4, 0x70, 0x0, 0x0, 0x2, 0x7fffffff, 0x24, 0x7ff, 0x67, 0x1, 0x583a, 0x7f, 0x3, 0xffff221e, 0x1000, 0x0, 0x6, 0x200, 0x0, 0xff, 0x10000, 0x6, 0xce42, 0x1, 0x400, 0x498, 0x8, 0x200, 0x401, 0xfff, 0x4, 0x5, 0x4, 0x9, 0x0, 0x7, 0x2, 0x7, 0x40, 0x8000, 0x907, 0x4, 0x5, 0x4, 0x3, 0xfffffffd, 0x8, 0x896, 0x3, 0x0, 0x6, 0x8, 0x8, 0xff, 0x5ada, 0x401, 0xf1, 0x2, 0x8, 0x54d61780, 0x3, 0x0, 0x9, 0x0, 0x10001, 0x6, 0x1, 0x6, 0x400, 0x5, 0x444, 0xd8, 0x0, 0x8, 0x40, 0x3000000, 0x8, 0x26, 0x32650a4d, 0x1, 0x8000, 0xc8e, 0x2, 0xffffffff, 0x1, 0x20, 0x0, 0x81, 0x9, 0x1f, 0x1, 0x9, 0xffffffff, 0x7f, 0xab, 0x6, 0x10001, 0x7, 0x4, 0xfbcb, 0x100, 0x2, 0x2, 0xc45, 0x6, 0x8, 0x2d48e0a0, 0x1000, 0x80000000, 0x0, 0x4, 0x4, 0x8, 0x84b, 0x0, 0x0, 0xaf, 0x5, 0x7, 0x9, 0xff, 0x7, 0x80, 0x80000001, 0xc3, 0x8, 0x4, 0x7, 0x7a49, 0x26682492, 0x4, 0xd7f7, 0x3, 0x1, 0x4, 0x7fffffff, 0x4, 0x3, 0x1, 0x3, 0x6, 0x8001, 0x7fff, 0x200, 0xffffffe0, 0x4, 0x4000000, 0xffff, 0x3, 0x3, 0x8, 0x76b, 0x2, 0x3, 0x81, 0x7, 0xb4, 0x4b4, 0xfff, 0x8, 0x1ff, 0x3, 0x0, 0x182, 0x1, 0x9e, 0x1, 0x60, 0x4, 0x7fff, 0xffffffff, 0x1ff, 0x1000, 0x15906a25, 0x5, 0x5, 0x1ff, 0x7, 0x100, 0x2, 0x7ff, 0x0, 0x0, 0x9, 0x6, 0xfff, 0x4]}}, @TCA_U32_LINK={0x8, 0x3, 0x80000001}, @TCA_U32_FLAGS={0x8, 0xb, 0x8}, @TCA_U32_ACT={0x134, 0x7, @m_gact={0x130, 0x11, {{0xc, 0x1, 'gact\x00'}, {0x58, 0x2, [@TCA_GACT_PROB={0xc, 0x3, {0x4, 0x549, 0x2}}, @TCA_GACT_PARMS={0x18, 0x2, {0x8, 0x3f, 0x20000000, 0xff, 0x4}}, @TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x3763, 0x10000000, 0x4, 0x3b2f}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6, 0x6, 0x7, 0x1, 0x80}}]}, {0xc4, 0x6, "4f153fc1259ffae9586ac4b7da7d799eba6dc2efaaa07aaaab46cb316a4d508299bb0962a4ead219f6e91f9406530aace1b4c95cffdcf696ea861a8112a2f2c0bc60079adec56e25e8fae8a45bd06f35cddae1fc63d59c7107498d974ffc7f09a6dd93e30451b98d946144e95f9ab681ea7ba6975b66106f1084886a747d12d5f2f0914ac0ff9671fd78daf67c46853f68502f7f37772f329a5f1686791f4e3633c70a1117ca237a25d1be8d1855f5645e44f18f9df231fb61ea361a10bb8f17"}}}}, @TCA_U32_ACT={0x67b0, 0x7, @m_pedit={0x67ac, 0xc, {{0xc, 0x1, 'pedit\x00'}, {0x6728, 0x2, [@TCA_PEDIT_PARMS_EX={0xec8, 0x4, {{{0x5, 0x8, 0x3, 0x8}, 0x8, 0xc, [{0x7, 0x400, 0x1, 0x8, 0x5, 0x4}, {0xb1a, 0xc4f, 0x6, 0x0, 0x0, 0x200}, {0x10001, 0x6, 0x3ff, 0x0, 0x20, 0xfff}, {0x3, 0x5, 0x7, 0x7, 0x4, 0x1}, {0x5, 0x4, 0x800, 0x101, 0xfff, 0x8001}, {0x0, 0x80000000, 0x0, 0x0, 0xffff, 0x6}, {0x70000000, 0x80000001, 0xf4c, 0x8, 0x400}]}, [{0x101, 0x6, 0x3, 0xb1ad, 0x1000, 0xaaa4}, {0x7, 0x9, 0x0, 0xc1d, 0x0, 0x29}, {0xfffffffa, 0x5, 0x80, 0x7, 0x7, 0x95}, {0x6, 0x4, 0xffffffff, 0x0, 0xe604, 0x7}, {0x8, 0xfffffffb, 0x7, 0x2, 0xffffffff, 0x8}, {0x8001, 0x9, 0x57f95035, 0x800, 0x400, 0xb1e}, {0x2, 0x6, 0x7, 0x3e0, 0x211}, {0x31a, 0x6, 0xffff8001, 0x3a4, 0x101, 0x2}, {0x8000, 0x5, 0x9, 0x2, 0xd83, 0x3}, {0x8, 0x3, 0x859, 0x90d, 0x4, 0x7}, {0x6, 0x2e14, 0x20, 0x64, 0xfffffff7, 0x5}, {0x1, 0x8, 0x9, 0x2, 0x6, 0x48000}, {0xf3, 0xfff, 0x3, 0xffff, 0x10000, 0x200}, {0x992c, 0xff, 0x198fa73d, 0x7bd1d739, 0x4, 0x348}, {0x1, 0xffffffc1, 0x7, 0x7, 0xffffffd4}, {0x0, 0x0, 0xe59, 0x468, 0x61b, 0x2}, {0x1, 0xfffffffb, 0x0, 0x0, 0x7}, {0x80000001, 0x8, 0x80000001, 0x40100, 0x2a, 0x3}, {0x400, 0x3, 0x3, 0x0, 0x8, 0x5}, {0x10000, 0xffff, 0x0, 0x2, 0xa9, 0xd4}, {0x1, 0x3b9, 0x81, 0xcb1, 0x6f6, 0x80000000}, {0x8, 0x778d, 0x81, 0x0, 0x4, 0x1e}, {0x7fff, 0xfff, 0x6, 0x0, 0x4, 0x3}, {0x9, 0xf5, 0x1, 0x7, 0x3, 0x6}, {0x101, 0x4, 0x7ff, 0x400, 0x4, 0x3ff}, {0x9, 0x4, 0x7fff, 0x400, 0x2, 0x20}, {0x9, 0x8001, 0x8, 0x0, 0x4, 0x8}, {0x2, 0x9, 0x0, 0x1, 0x4000, 0x9}, {0x9, 0x676, 0x4, 0xd162, 0x101, 0x2}, {0xc89, 0x3ff, 0xce, 0x3d27d843, 0x7f, 0x10000}, {0x716, 0x9, 0x7ff, 0xd71, 0x3, 0x7}, {0x10001, 0x80, 0x5, 0x80, 0x6000, 0x6}, {0x4, 0xffff, 0x2, 0x4, 0x9, 0x530a}, {0x2, 0x3, 0xffffff01, 0x1, 0x7, 0x7f}, {0x400, 0x101, 0x4, 0x80000, 0x0, 0x5}, {0x8, 0xffffffff, 0x5, 0x1, 0x9, 0x7}, {0xff, 0x8, 0x32c8188, 0x86, 0x2, 0xcb}, {0x401, 0x2357, 0x7, 0xffff8000, 0x5}, {0x148, 0x3, 0x7, 0x20, 0x4, 0x4}, {0x8, 0x1, 0x400, 0x0, 0x4, 0x7030}, {0xffff7fff, 0x8000, 0x1ff, 0xfffffffd, 0x7, 0xd09}, {0x9, 0x0, 0x94, 0x401, 0x1529, 0x3}, {0x8, 0x101, 0x81, 0x9, 0x1, 0x9}, {0x8000, 0x9, 0x100, 0x6, 0x5, 0x1}, {0x401, 0x4, 0x5, 0x1f, 0x362, 0x1ff}, {0x3, 0x6, 0x6, 0xfffffff8, 0xfffffff9}, {0x0, 0x1, 0x7fff, 0x8000, 0xde, 0x1c00000}, {0x6, 0x6, 0x8, 0x9b5, 0xf3, 0x2}, {0x30af, 0x42, 0xea, 0x9, 0x3ff, 0x4}, {0xc69faba, 0x0, 0x2, 0x5, 0x7fff, 0x9}, {0x8, 0x0, 0x7, 0x8, 0x0, 0x7fffffff}, {0x2, 0x5, 0x6, 0x7, 0x7, 0x8}, {0x5, 0xfffffe00, 0x8001, 0x0, 0x7, 0xeec}, {0xfff, 0x1000, 0x101, 0x8c, 0xffffffe1, 0x4}, {0x5, 0x3ff, 0x1, 0x10001, 0xf2, 0x4}, {0x50e, 0x8001, 0x7, 0x4, 0xb1, 0x8001}, {0x0, 0x1, 0x2, 0x5, 0x1, 0xf0}, {0x5, 0x10001, 0x0, 0x5, 0x8001, 0x9}, {0xe000000, 0x3ff, 0x72a9, 0x4, 0x1000, 0xfffff503}, {0x80000001, 0x6, 0x401, 0x1f, 0x81, 0x1}, {0xce, 0x0, 0x3, 0x3, 0x3, 0x4}, {0xb6, 0x1, 0x3ff, 0xffffffff, 0x0, 0xfffffffb}, {0x7fff, 0x3ff, 0x4, 0x4fd7, 0x3, 0x8}, {0x1, 0x6, 0x1, 0xb4f0, 0x1, 0x101}, {0x7fff, 0x6, 0x81, 0x3f, 0x8001, 0x5}, {0x9, 0x6, 0x80000000, 0x5, 0x8000, 0x6}, {0xdcd, 0x6, 0x4, 0x62, 0x70b4d8d0, 0x1}, {0x8, 0x1, 0x10001, 0x400, 0x8, 0x2}, {0x9, 0xfffffc01, 0x9, 0x101, 0x0, 0x9}, {0x20, 0x7, 0x400, 0x4, 0x80, 0x800}, {0x651, 0x7f, 0x2, 0x0, 0x3ff, 0x101}, {0x80000000, 0x0, 0x7, 0xffffffff, 0x81, 0x1}, {0x8, 0x7, 0x3, 0x2, 0x1, 0x6}, {0x9, 0xd267, 0xff00000, 0x3f, 0x8, 0x2}, {0x5, 0xfffff8f9, 0x0, 0x40, 0x0, 0x7ff}, {0x40, 0x2, 0x5, 0x5, 0x8}, {0xccd, 0xb7, 0xece6, 0x4, 0x1be, 0x40}, {0x7ff, 0x7, 0x0, 0x1000, 0x6, 0x7f}, {0x1, 0x7f, 0x8001, 0x7, 0x0, 0x4}, {0xfff, 0x5, 0x401, 0x1, 0x2, 0x2}, {0x7, 0x7ff, 0x2, 0x4, 0x4, 0x10001}, {0x7, 0x0, 0x10000, 0x7ff, 0xe90a, 0x3}, {0x8000, 0x3, 0x3, 0x3bb7, 0x4, 0x1}, {0x3a, 0x71, 0x3f, 0xc84b, 0x3, 0x80000001}, {0x200, 0x6, 0x0, 0xc090, 0x800, 0x4}, {0x7f, 0x40, 0x0, 0x7f, 0x2, 0x800}, {0x0, 0xfffffffd, 0x2, 0x9, 0x7, 0xe8}, {0xc967, 0x3, 0x1f, 0x8, 0x188f, 0x2}, {0x20, 0x4, 0x10000, 0x1, 0xe2, 0x7}, {0xbd3, 0x71, 0x6, 0x9, 0xff, 0xfff}, {0x80, 0x8, 0xaf5, 0xffffffff, 0x0, 0x400}, {0xffffffe0, 0x8, 0x101, 0x2, 0x5f2, 0x7}, {0xffffffe5, 0xc6, 0x172a, 0x8, 0x8, 0x101}, {0x3, 0x7, 0x2, 0x7, 0xfffffffa, 0x1f}, {0x8, 0x3, 0x6, 0x3, 0xd8, 0x6}, {0x10000, 0x1, 0x8c, 0x20, 0x3, 0x7d21}, {0x400, 0x0, 0x9, 0x2, 0xb3f1, 0x6}, {0x3f, 0x8476, 0x1, 0x7, 0x3, 0x41d3}, {0x8, 0x100, 0x8, 0x3f, 0x126, 0x7}, {0x0, 0xfff, 0x10000, 0xa, 0x2, 0x1b95}, {0x7338, 0x68a, 0x6b5, 0x9e3, 0x80000000, 0xe9}, {0x400, 0x5000, 0x3ff, 0x8, 0x6, 0x4}, {0x0, 0x7, 0x1, 0x4, 0x2, 0x3}, {0x0, 0x6, 0x1, 0x2, 0x3, 0x7ff}, {0x7, 0x101, 0x0, 0x6, 0x6, 0x9}, {0x3, 0xffffff78, 0x7, 0x3f, 0x20, 0xa02}, {0x6ad, 0xffffff00, 0x0, 0xfffffff8, 0x6, 0x800}, {0x4, 0x1, 0x2, 0x1, 0x5c4, 0x101}, {0x8000, 0x4, 0x8, 0xe014, 0x10001, 0xbb}, {0x2, 0x3, 0x827f, 0xffffffff, 0x7}, {0x4, 0x2, 0x7, 0x9, 0x401, 0xfffffffa}, {0x2400, 0x92, 0x1, 0x3, 0x1b2, 0x3}, {0x1, 0xff, 0x3af0c64b, 0x52ba, 0x20, 0x8000}, {0xffff, 0x1, 0x5, 0x5, 0x6, 0x6}, {0x100, 0x1000, 0x3, 0x21e, 0x7, 0x6}, {0x9, 0x85200000, 0x7f, 0x8, 0x9, 0x8}, {0x3, 0x9, 0x101, 0xfffffff8, 0x1, 0x9}, {0x3, 0x2, 0x0, 0x80000001, 0xc6fe, 0x7ff}, {0x978cf0d, 0x4, 0xffffffff, 0x20, 0x4, 0x9}, {0xffffffff, 0xf35, 0x7f, 0x5, 0x3, 0xffffff00}, {0x20, 0x0, 0x3, 0x7, 0x4ab, 0x7}, {0x6, 0x4, 0x5, 0x6, 0x7, 0xf4f}, {0x1, 0x101, 0x3, 0x3ff, 0x8000, 0x14cc}, {0x4, 0x0, 0x3, 0x0, 0x3f, 0x1}, {0x0, 0x5e3, 0x1000, 0x8, 0x3, 0x5}, {0x81, 0x6, 0x90, 0x10040000, 0x1, 0x20}, {0x5, 0x6, 0x123, 0x5, 0x7, 0xfffff205}, {0x0, 0x1ae3, 0x4, 0x9}], [{0x2, 0x2}, {0x0, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {}, {}, {0x31b3a6208686ea75, 0x2}, {0x2, 0x1}, {0x1}, {0x3}, {}, {0x1}, {}, {0x5}, {0x5, 0x1}, {0x0, 0x1}, {0x1}, {0x0, 0x1}, {0x7, 0x1}, {0x3}, {0x3}, {0x5, 0x1}, {0x5, 0x1}, {0x2, 0x2}, {}, {0x4, 0x1}, {0x2, 0x1}, {0x2, 0x2}, {0x2}, {0x1, 0x1}, {0x3, 0x9c3e5c98b15e96b7}, {0x3, 0x1}, {0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x5}, {0x5}, {0x3, 0x1}, {0x2}, {0x2}, {0x0, 0x1}, {0x3}, {0x2, 0x2}, {0x6}, {0x2, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2}, {0x2}, {0x1, 0x1}, {0x5, 0x1}, {0x2}, {0x3, 0x1}, {0x4, 0x867086dfc5a7ed1f}, {0x0, 0x1}, {0x3}, {}, {0x1, 0x1}, {0x5, 0x2}, {0x3, 0x2}, {}, {}, {0xa, 0x1}, {0x4}, {}, {0x4}, {0x7}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x4, 0x2}, {0x3}, {0x2}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0x2}, {0x2}, {0x2}, {0x7, 0x1}, {}, {0x5}, {0x5, 0x2}, {0x3, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1}, {0x1, 0x1}, {0x4}, {0x1, 0x1f98034760489d14}, {0x0, 0x1}, {0x4}, {0x3, 0x3}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x3}, {0x5, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x3, 0x3}, {0x3, 0xbcf5c42047eec07c}, {0xd62dbc479f946ada, 0x1}, {0x3}, {0x5}, {0x3}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x3}, {0x2, 0x3}, {0x5}, {0x5}, {0x1, 0x1}, {0x2, 0x1}, {0x1, 0x2}, {0x2}, {0x3, 0x1}], 0x1}}, @TCA_PEDIT_PARMS_EX={0xe98, 0x4, {{{0x401, 0x401, 0xffffffffffffffff, 0x0, 0x53fc3163}, 0x9, 0x8, [{0x9f4d, 0xffff, 0x3, 0x1eb, 0x4, 0x1}, {0x9, 0x18, 0x8, 0x3ff, 0x8, 0xc45}, {0xcd, 0xc09, 0x1000, 0x4, 0xffff97fa, 0x2}, {0x800, 0x0, 0x7, 0x0, 0x3ff}, {0x4, 0x6, 0x3, 0x951, 0x7f8, 0x1}]}, [{0x3, 0x7fff, 0x541, 0x4, 0x1, 0x401}, {0x3ff, 0x8001, 0xa53, 0xb81a, 0xa000000, 0x81}, {0x101, 0x7, 0x1, 0x7ff, 0x3, 0x200}, {0x4, 0xffff, 0x10001, 0x0, 0x80000000, 0x9}, {0x0, 0x7, 0x6, 0x8, 0xc}, {0x2, 0x0, 0xf55, 0xffff, 0x2, 0x8}, {0x5, 0x200, 0x3f, 0x9, 0x5, 0x10001}, {0x6c0, 0x400000, 0x80000000, 0x9, 0x3, 0x8}, {0x3, 0x2, 0x9, 0x5, 0x7f, 0x8000}, {0x1, 0x25, 0x1, 0x20, 0x1, 0x401}, {0x3, 0x400, 0x80000001, 0x9, 0x46, 0x9}, {0xfffff801, 0x1e69, 0x2, 0x2, 0x7, 0x9}, {0x36, 0x4, 0x87a00000, 0x1, 0x0, 0x1bb6e48b}, {0x3, 0x7, 0x5, 0x4, 0x2, 0xc9}, {0x2, 0xffffffff, 0x1, 0xbeb, 0x6, 0x9}, {0x0, 0x827, 0x8, 0xfffffff9, 0x121, 0xfffffffa}, {0xfffffe00, 0x4, 0x1, 0x80000000, 0x1000, 0x8}, {0xffff7552, 0x4f9, 0x9, 0x1000, 0x6, 0x7}, {0x9, 0x54, 0x3, 0x80f6, 0x6, 0x7}, {0x9, 0x6, 0x788, 0x7fff, 0x5, 0x6}, {0x200, 0x70, 0x6, 0x8, 0x4, 0x2}, {0x7, 0x7f, 0x0, 0x7ff, 0x9a7, 0x10001}, {0x8000, 0x8642, 0x7fff, 0xdbda, 0x3, 0x4}, {0x400, 0xed41, 0x4, 0x7, 0x800}, {0x3, 0x7, 0x10001, 0x2, 0x5, 0x8}, {0x2, 0x9bb, 0x5, 0x8, 0x200, 0xff}, {0x7, 0x10000, 0x1, 0xfffffffa, 0x7, 0x5}, {0x1, 0xffffffff, 0x6, 0xffffffff, 0x49b}, {0x1, 0x4, 0x0, 0x4, 0x7, 0x7}, {0x4, 0x1, 0x4, 0x0, 0x5, 0x7fff}, {0x10000, 0x0, 0x1, 0xf0000000, 0x3, 0xfff}, {0xffffffff, 0xec, 0x81, 0xea19, 0x8}, {0x200, 0x1, 0x7, 0xfd50, 0x2f, 0xffffffff}, {0x440, 0x8, 0x1000, 0x800, 0x39af, 0x1000}, {0x401, 0xfffff000, 0x81, 0xb8dd, 0x7, 0x40}, {0x162a, 0x5, 0x40, 0x800, 0x10001, 0x5}, {0x20, 0x14, 0x0, 0x9, 0xffff, 0x2}, {0x2, 0x8001, 0x7fffffff, 0x5, 0x101, 0x9}, {0x1, 0x1ff, 0x7fff, 0x5, 0x7, 0x7}, {0x60, 0x40, 0x7ff, 0x200, 0x38, 0x8}, {0x401, 0xfff, 0x8, 0x4, 0x3, 0x1ff}, {0x200, 0x60, 0x10000, 0x6, 0x0, 0x3}, {0x5, 0x0, 0x2, 0x4f08, 0x81, 0xc5}, {0x8c05, 0x4, 0x5, 0x9, 0xb9, 0x7ff}, {0x6, 0x4, 0x6, 0x101, 0x1f, 0x3ff}, {0x1, 0xffffffff, 0x3ff, 0x0, 0x6, 0x3ff}, {0x3, 0x7, 0x4, 0x6, 0x8, 0x100}, {0x9, 0x8, 0x4, 0x8, 0x2f4c492e, 0x5}, {0x7, 0x6, 0xee, 0x777, 0x20}, {0x401, 0x7f, 0x5c8, 0x7, 0x1}, {0x2, 0x8000, 0x43, 0xa151, 0x6d, 0x1ba393e9}, {0x4, 0x5, 0x20, 0x2, 0x34, 0x401}, {0x10001, 0x10000, 0x1f, 0x3f, 0x1ff}, {0x9, 0x7, 0x0, 0x9, 0x0, 0x2f}, {0x7, 0x4, 0x7, 0x80000001, 0x40, 0x5}, {0x8, 0x8, 0x6, 0x7, 0x7, 0x3}, {0x2e0, 0x51, 0xffffe474, 0x3, 0x4, 0xd000000}, {0x8, 0x401, 0x800, 0xddc, 0x1f, 0x3}, {0x7f, 0xffffffff, 0x467, 0x3, 0x5, 0x5}, {0x1, 0x2748ccc1, 0x6, 0x9, 0x1fa1, 0x6}, {0x0, 0x2, 0x7, 0x5, 0x7ff, 0x3}, {0x1fe1, 0xe13a, 0xd4e, 0xe0000, 0x7ff, 0x3f}, {0x7, 0x8, 0x6, 0x9, 0x0, 0x6}, {0x4, 0x3, 0x0, 0x347, 0x9, 0x1}, {0x10000, 0x8000, 0x505d, 0x6, 0x9, 0x1000}, {0x7, 0x2, 0x32, 0xbf, 0x6, 0x1}, {0x6, 0x5, 0x9, 0x28, 0x596, 0x200}, {0x3, 0x5, 0x5, 0xfffffffd, 0x0, 0xe0000000}, {0x7, 0x6, 0x8000, 0x4, 0xd6c1, 0x800}, {0x3bbf, 0x3, 0x150d, 0x94f, 0x4, 0xb8}, {0x4, 0x5, 0x7, 0x1ff, 0x0, 0x2}, {0x9, 0x1, 0x8, 0x6, 0xff}, {0xd3, 0xfffff103, 0x5, 0xfffffffe, 0x8, 0x200}, {0x7, 0x8001, 0x9, 0x4, 0x1, 0x60000}, {0xf5e, 0x8824, 0xfffffff7, 0x8, 0xffff, 0x1}, {0x7, 0x9b52, 0x20, 0x4, 0x10c9, 0x4d}, {0x80000000, 0x2, 0x1, 0x80000001, 0x1, 0x6}, {0xc5d, 0x81, 0x8, 0x6, 0x20, 0x9}, {0xfa8, 0x7, 0x3, 0x5, 0xc273}, {0xca, 0x800, 0x7, 0x6, 0x6, 0x400000}, {0x80000001, 0x3, 0x5, 0x1, 0xfffffc00, 0x456}, {0x101, 0xfffffffc, 0x3, 0x7, 0x8, 0x1}, {0x400, 0x2, 0x6, 0x81, 0xe981, 0x689}, {0x6, 0x6, 0x6, 0x7ff, 0x0, 0x8}, {0xffff, 0x3, 0x6, 0x4, 0x81, 0x2}, {0x7, 0x7, 0x1, 0x7fff, 0x6, 0x7}, {0x8, 0x40, 0x1, 0x3d10, 0x7, 0x5}, {0x80000000, 0x9, 0x5, 0x0, 0x4, 0xfffffff7}, {0x0, 0x6, 0x9, 0x8, 0x20, 0xbedf}, {0x7, 0x1, 0x6, 0x0, 0x1, 0x3ff}, {0x9a6a, 0x4, 0x8bc8, 0x7, 0x7, 0x9}, {0x4, 0x1, 0x2, 0x400, 0x200, 0x7}, {0x9, 0x3, 0x3ff, 0x80000001, 0x9, 0x5}, {0x2, 0x9, 0xe9, 0x3ff, 0x6, 0x3fd}, {0x7, 0x5, 0x7, 0x5, 0x4, 0x9}, {0x1, 0x2, 0x5, 0x4, 0x7, 0x800}, {0x9b, 0x7, 0x5, 0x47a3772d, 0x401, 0x5}, {0x1, 0x2, 0x7, 0xfffffffc, 0x4, 0x6}, {0xfffffffd, 0x6, 0x8001, 0x6, 0x3, 0x9}, {0xda, 0x5, 0x6, 0x7, 0xfffffffc}, {0x7, 0x8, 0x5, 0x9, 0x3}, {0xfffffe00, 0x1f, 0x10001, 0x20, 0x101, 0x8}, {0x2, 0x8000, 0xfffffffe, 0x20, 0x401, 0x10000}, {0x2, 0xffff0001, 0x1f, 0x80000001, 0x300000, 0x9}, {0x8000, 0x780c, 0x2, 0x8, 0x1, 0x20}, {0x0, 0x2, 0x8, 0x4f11bb55, 0x4, 0x2}, {0x7f91599a, 0xe8c, 0x677, 0xc45b, 0x2, 0x80000000}, {0x0, 0x0, 0x400, 0x4, 0x4d790001, 0x40}, {0x9, 0xe295, 0x8, 0x101, 0x80000000, 0x3}, {0x6, 0x2, 0x7, 0x3, 0x6, 0x2}, {0xaa9db69, 0x1ff, 0x1, 0x3, 0x5, 0x3dd3}, {0x9, 0xfffeffff, 0x4, 0x7f, 0x3, 0x119e5981}, {0x0, 0x4, 0x800, 0x2, 0x4, 0x1}, {0x7ff, 0x40, 0xffffffff, 0x1, 0x7fff}, {0x5, 0x9, 0xfffff897, 0x7ff, 0xbe6}, {0x6, 0x9, 0x8001, 0x6, 0xd51, 0x3f}, {0x1f, 0x9, 0x9, 0x1000, 0x7, 0x7}, {0x1, 0xf5, 0x1, 0x9, 0x4, 0xffff}, {0xd6, 0x6, 0x0, 0x1, 0xa478, 0x9}, {0x2, 0x2, 0x800, 0xfff, 0x0, 0x100}, {0xbace, 0xcb, 0x9, 0x0, 0x100}, {0x3, 0x20, 0x6, 0x0, 0x4a97, 0x40}, {0x7, 0x3, 0x7c38, 0x7, 0x4, 0x100}, {0xffffffff, 0x0, 0xf88, 0xffff, 0x3ff, 0xda}, {0x80000000, 0x7fff, 0x4, 0x1, 0x4, 0x9}, {0x9, 0x7, 0x5, 0x1, 0xe401}, {0x2, 0x1, 0x8, 0x9, 0x6, 0x7}, {0x9, 0x0, 0x100, 0xf9, 0xfffffe00, 0x1}], [{0xd, 0x1}, {0x3, 0x1}, {0x6, 0x1}, {0x3, 0x1}, {0xfc8b917f803821b5}, {0x4, 0x1}, {0x4}, {0x4, 0x1}, {0x4, 0x1}, {0x5}, {0x0, 0x2}, {0x4}, {0x3}, {0x5, 0x1}, {0xb}, {0x3, 0x1}, {0x3, 0x1}, {0x9da626b6e51c4ef5, 0x1}, {0x4, 0x1}, {0x6, 0x3}, {0x1}, {0xaf7d8203bdba4a77, 0x3}, {0x4, 0x1}, {0xddd6aa4a9f61d528}, {0x3}, {0x506441d2ab108229, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {}, {}, {}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x3}, {0x5}, {0x3, 0x1}, {0x1, 0x1}, {0x4, 0x3}, {0x5, 0x1}, {0xf7caa73db57b27a2, 0x1}, {0x2}, {0x2}, {0x9b8a3d6a297c399b}, {0x5}, {0x3, 0x1}, {0x2}, {0x5}, {0x1, 0x3}, {0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x2}, {0x4}, {0xe57c084a8d084cab, 0x1}, {0x2, 0xf06e51e99a678b04}, {0x2}, {0x3, 0x1}, {0x4}, {0x1, 0x1}, {0x2}, {0x2, 0x1}, {0x63147dbbd0e2e765}, {0x0, 0x1}, {}, {0x5}, {0x1}, {0x0, 0x1}, {0x5}, {0x3}, {0x4, 0x3}, {0x4, 0x1}, {0x5, 0x1}, {0x2}, {0x3}, {0x3, 0x1}, {}, {0x2, 0x1}, {0x7}, {0x2}, {0x2, 0x1}, {0x2}, {0x5, 0x1}, {0x5}, {0x5, 0x1}, {0x2, 0x1}, {0xb805c8418fb9b6e3}, {0x0, 0x1}, {0x4}, {0x1, 0x1}, {0x5, 0xee421e3003990fc1}, {0x2}, {0x1, 0x1}, {0x1}, {0x4}, {0x1, 0x1}, {0x3}, {0x2, 0x3}, {0x1, 0x1}, {0x4}, {0x4}, {0x5, 0x1}, {0x6}, {0x3, 0x74e1319447d6f479}, {0x1, 0x1}, {}, {0x2}, {0x6}, {0x2}, {0x0, 0x1}, {0x8, 0x1}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x1}, {0x5}, {0x4, 0x2}, {0x4, 0x1}, {0x3}, {0x2, 0x3}, {0x4, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x3, 0x5640d45f0fbcdc10}, {0x4}, {0x4}, {0x3}]}}, @TCA_PEDIT_PARMS={0xeb0, 0x2, {{{0x5ae, 0x1, 0x4, 0x4, 0xd18}, 0x4, 0x7f, [{0x1, 0xfffffff9, 0x20, 0x5, 0x240, 0x7}, {0x4, 0x5, 0x7, 0x81, 0xffffff80, 0x7}, {0x4, 0x1f, 0x5, 0x1, 0xbf, 0x4}, {0x5, 0x7, 0x5, 0x401, 0x2, 0x7}, {0x7, 0x5, 0x4, 0x80000000, 0x4, 0x2}, {0x1ff, 0x80000000, 0x5a, 0x7, 0x1000, 0x7f}]}, [{0x4, 0x0, 0x7, 0x4, 0x9, 0x2}, {0x0, 0xff, 0x10000, 0x81, 0x5, 0x8}, {0x7, 0x7fffffff, 0x7, 0x4, 0x0, 0x8001}, {0x8, 0x3, 0x9, 0x9, 0x380000, 0x7}, {0x7, 0x4, 0x4, 0x401, 0x5, 0xffffff3a}, {0x6, 0x1400000, 0x6, 0x5, 0x2}, {0x401, 0x7, 0x2, 0x3, 0x5, 0x1029}, {0x29b, 0x1, 0x9, 0x0, 0x5, 0xfffffffc}, {0x4, 0x1f, 0x7ff, 0x5, 0x5, 0x1ff}, {0x3, 0x1, 0x0, 0x6, 0x60000, 0x3ff}, {0x1, 0x5, 0x101, 0x5a0, 0x7f, 0x66}, {0x8000, 0x2, 0x500000, 0xb68, 0x6, 0x81}, {0x1000, 0x6, 0x0, 0x3, 0x2, 0x5}, {0x5, 0x0, 0x2, 0x1, 0xee, 0x7}, {0xfffffffe, 0x7, 0x8, 0xbac4, 0x91d4}, {0x400, 0x6, 0x4, 0x9, 0x4, 0x9}, {0x0, 0x0, 0x5, 0x6, 0x8b27, 0x87}, {0x9, 0x9, 0x3ff, 0xb, 0x1f, 0x1}, {0x1f, 0xc7b, 0x400, 0x81, 0x4, 0x6f8b}, {0x5, 0x4, 0x4, 0x511, 0x0, 0x1}, {0x5, 0x6, 0x81, 0xd08, 0x8, 0x7}, {0x4, 0x915, 0x7ff, 0x8, 0x9, 0x3ee}, {0x6, 0xfffffc03, 0x6, 0x4, 0x5, 0x1}, {0x101, 0x2e0e6219, 0x8, 0x4, 0x5, 0x6}, {0x2, 0x2, 0xc859, 0x9, 0x9, 0x9d}, {0x3, 0x1645c4fb, 0x5, 0x3, 0x88}, {0x100, 0x7fffffff, 0x7, 0x5, 0xfffff8c5, 0x7}, {0xb8d, 0x8, 0x9, 0x5, 0x5, 0x7fff}, {0x2, 0x6, 0x9, 0x10001, 0x4, 0x3}, {0xfffffffe, 0x1, 0x8, 0x7, 0x0, 0x2}, {0x101, 0xff, 0x68, 0x3f, 0x0, 0xffff}, {0x5, 0x6, 0x9, 0x5, 0x100}, {0x3787, 0x4, 0x7ff, 0x7, 0x2, 0x3}, {0xa13b, 0x20, 0x4586, 0x101, 0x9831, 0x3ff}, {0x8001, 0x8001, 0x6, 0x9, 0xfff, 0x96}, {0x5f1, 0x7fff, 0x1, 0x8, 0x2, 0x1}, {0x18000000, 0x1000, 0x3cfa, 0x400, 0x7fffffff}, {0xed, 0x9, 0x0, 0x8, 0x40, 0x7f}, {0x7, 0xfffffb6b, 0xb5, 0x5, 0x10001, 0x101}, {0x3, 0x7ff, 0x3, 0x8, 0xfffffffa, 0x1}, {0x130, 0x0, 0x4, 0x6, 0x10000, 0x7}, {0xb10, 0x0, 0x40, 0xffffffff, 0x6, 0x80000001}, {0x5, 0x4, 0xfff, 0x0, 0xa2, 0x9000000}, {0x0, 0x7, 0x1, 0x8, 0x6, 0x1}, {0x7, 0x7ff, 0xffffffff, 0x5, 0x100, 0xfffffffd}, {0x2, 0x2, 0x3b85, 0x100, 0x8, 0x5}, {0xcb9, 0x4000400, 0x4, 0x9, 0xf1dd8ef, 0xb58}, {0x4, 0x100, 0x1, 0xfffffff7, 0x3, 0x8}, {0x0, 0x2, 0xffffffff, 0x3, 0x8, 0x4}, {0x0, 0x5, 0x5, 0x65, 0x1f, 0x4}, {0x100, 0x48000, 0x9, 0x2, 0x9b}, {0xa2, 0xeff3, 0xf84b, 0x8001, 0x4, 0x2}, {0x0, 0xbd, 0x1, 0x8c2, 0x0, 0x3ff}, {0x24f, 0x6, 0x1, 0x0, 0x20, 0x1}, {0x1, 0x5b53, 0x1, 0x20, 0x4}, {0x1, 0x7, 0x4, 0x4, 0x5, 0x2}, {0x1000, 0x100, 0x6, 0x428, 0x3, 0x1}, {0x1000, 0x4, 0x2, 0x1a, 0x8001, 0xfffffffe}, {0x88b, 0x7fffffff, 0x7, 0x6, 0x8, 0x9702}, {0x7, 0xffff, 0x100, 0x8, 0x5, 0x10000}, {0xc2, 0x51, 0x7fff, 0x40, 0x0, 0x7f}, {0x5, 0x7f, 0x63f, 0xfffffffa, 0x1, 0x1}, {0xffffeccb, 0x7, 0x62, 0x7fff, 0x200, 0xfff}, {0x7, 0xffffffff, 0x9, 0x1, 0x101, 0x400}, {0x2, 0x8, 0xd4b, 0x6f7, 0x6, 0xffffffff}, {0x1, 0xeb, 0xbfa, 0x6, 0x6, 0x80000001}, {0x4, 0xffffffff, 0xffff410e, 0x3, 0x8e, 0x1000}, {0xe17, 0xdf, 0x1, 0xf04, 0x1, 0xda}, {0x9, 0x3, 0x7, 0xfffffeff, 0x6, 0xffff}, {0x1, 0x3, 0x13e, 0x1ff, 0xff, 0x2}, {0x3ff, 0x7, 0xffff, 0x1, 0x0, 0x80000001}, {0x1b, 0x3ff, 0xc6, 0xfffffff9, 0x8, 0x9}, {0x0, 0x2, 0x1, 0x0, 0x80, 0x2}, {0xffffffe5, 0x800, 0x4, 0x5404, 0x7, 0x800}, {0x9, 0x5, 0xffff, 0x5066, 0x1, 0x3}, {0x1ff, 0x1f, 0x1, 0xffffffff, 0x6, 0x6}, {0x6, 0x4780025c, 0x9, 0x9, 0xc46, 0x91}, {0x2, 0x7fff, 0x80000000, 0x6}, {0x2400000, 0x9, 0x200, 0x1, 0x2, 0xfffffffc}, {0x3, 0x5, 0xffff, 0x0, 0x9a, 0x100}, {0x0, 0x1ff, 0x0, 0x3ff, 0xce, 0x8001}, {0x1, 0x7, 0x7fff, 0x799c, 0x9, 0xb882}, {0x9, 0x800, 0x4, 0x5, 0xa59, 0x800}, {0x401, 0x0, 0x3f, 0x3, 0xffffffff, 0x7fff}, {0x2, 0x4, 0x10001, 0x7fff, 0x5, 0x1}, {0x40, 0x9, 0x7, 0xc1d, 0x1, 0x81}, {0x0, 0x8000, 0x1, 0x7fff, 0x1, 0xfffffeff}, {0x9f09, 0x401, 0x6, 0x3, 0x80000, 0x1}, {0x0, 0x1, 0x2, 0x5, 0x1, 0x5}, {0x6, 0xff, 0xfff, 0x23f9, 0x2, 0xff}, {0x1f, 0x200, 0x3, 0x1, 0x2, 0x10000}, {0x20000000, 0x8, 0x6, 0x1000, 0x3, 0xff}, {0x6, 0x9, 0x1f, 0x2e28883c, 0xffffffff, 0x80000001}, {0x9, 0x45, 0x0, 0x9, 0x2c480, 0x5}, {0x9, 0x3, 0x7, 0x0, 0x5}, {0x9, 0x0, 0x1, 0x7f, 0x0, 0x3}, {0x1, 0x0, 0x6, 0x6, 0x10000, 0x101}, {0x7, 0x9, 0x80000000, 0x1, 0x80000000, 0x5}, {0x0, 0x9, 0x1ff, 0x5, 0x0, 0x1}, {0x5, 0x7, 0x0, 0x0, 0x1, 0x1000}, {0x7, 0x0, 0x1, 0x1ff, 0x8, 0x80}, {0x1, 0x800, 0x3, 0xfffffffd, 0x2, 0x81}, {0xaee1, 0x8000, 0x401, 0x1, 0x7, 0x3f}, {0xd320, 0x149c, 0xbe, 0x6863, 0x6, 0x7}, {0x8, 0x1, 0x0, 0x6, 0xf3, 0x4}, {0x7, 0x5, 0x37d18995, 0xffffffff, 0xfffffff9, 0x8}, {0x3f, 0x6, 0x7961, 0x1, 0x6, 0x80000000}, {0x81, 0x7, 0x4, 0x2, 0x10000, 0x3}, {0x7f, 0x4, 0x0, 0xffffff3a, 0x8001, 0x8}, {0x10000, 0x8, 0x20, 0xffff, 0x3ff, 0x6968}, {0x2, 0x101, 0xffffffff, 0x59, 0x2, 0x8}, {0x8, 0x8, 0x5, 0x2, 0x3, 0xffffff00}, {0x9, 0x0, 0x401, 0x3, 0x10001, 0x6}, {0xfffffffe, 0x57, 0x8410, 0x4e7, 0x80000, 0x7fffffff}, {0x7f, 0x5, 0x4, 0x7, 0x10001, 0x9}, {0x9, 0xfffffffc, 0x6, 0x3f, 0x7, 0x800}, {0x8, 0x2, 0x8000, 0x4f, 0x1ff, 0x7}, {0x1, 0x1, 0x7, 0x0, 0x8, 0x3}, {0x6, 0x9, 0x2, 0x4, 0x80, 0xfff}, {0xe2, 0x3, 0x8, 0x1, 0x4, 0xffff}, {0x1ca06df1, 0x10000, 0x5, 0x6535, 0x80000000, 0x7}, {0x2, 0x5, 0x2d, 0x13ef, 0x1000, 0x4}, {0x7fffffff, 0x10001, 0x9, 0xee9, 0x7, 0x10001}, {0x401, 0xf632, 0x3, 0x69, 0x82f, 0x4}, {0x5, 0x3, 0x8001, 0x1d, 0xfff, 0xb4}, {0x5, 0x800, 0x0, 0x6, 0x9, 0x7}, {0x9, 0xffffffff, 0x7fffffff, 0x3ff, 0x6, 0x305b}, {0x6, 0x8, 0x7fffffff, 0x8, 0x9, 0x8}], [{0x4}, {0x2, 0x1}, {0x0, 0x2}, {0xa96dee7f45a54476, 0x1c014abac7b0c6d4}, {0x3}, {0x7, 0x1}, {}, {0x3, 0x1}, {0x4, 0x1}, {0x4}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x2, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x4, 0x3}, {0x4}, {0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x1, 0xd30d58972272caae}, {0xf, 0x3}, {0x0, 0x1}, {0x5, 0x2}, {0x4, 0x1}, {}, {0x4, 0x3}, {0x1}, {0x1}, {0x3, 0x1}, {0x4}, {0x4, 0x1}, {0x5}, {0x2, 0x2}, {}, {0x2}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x3}, {0x3}, {0x0, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {}, {0x3, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0xa883dae36aa56959}, {}, {0x5}, {0xec76fce00b44f4d4}, {0x4}, {0x2, 0x1}, {0x0, 0x1}, {0x5}, {0x7e6c65bd71c6894b, 0x1}, {0x5, 0x1}, {0x0, 0x3}, {}, {0x658674af4a2a06d6}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x3, 0x2}, {0x7, 0x736e04ea9a8ab8bc}, {0x4, 0x1}, {}, {0x5}, {0x2}, {0x2}, {0x5}, {0x3, 0x1}, {0x0, 0x3}, {0x2}, {0x5}, {0x4, 0x1}, {0x3}, {0xb6eebd98593da7b5, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x3}, {0x1, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {0x4}, {0x1, 0xcd3f63d00853152d}, {0x5, 0x1}, {0x3}, {0x5, 0xc6f02f94c63ec27f}, {0x4, 0x1}, {}, {}, {0x3, 0x1}, {0x5}, {0x4}, {0x5}, {0x0, 0x2}, {0x1}, {0x3}, {0x2, 0x1}, {0x1, 0x3}, {0x5}, {0x1}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {}, {0x1}, {0x3, 0x1}, {0x2}, {0x4}, {0x1}, {0x5}, {0x36a94229155fcb88, 0x1}, {0x5}, {0x3}, {0xff82de571f6cdc70}, {0x1, 0x2}, {0x4, 0xff3e19089449abc2}]}}, @TCA_PEDIT_KEYS_EX={0x124, 0x5, [@TCA_PEDIT_KEY_EX={0x3c, 0x6, [@TCA_PEDIT_KEY_EX_HTYPE={0x8}, @TCA_PEDIT_KEY_EX_CMD={0x8}, @TCA_PEDIT_KEY_EX_CMD={0x8}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}]}, @TCA_PEDIT_KEY_EX={0x54, 0x6, [@TCA_PEDIT_KEY_EX_CMD={0x8}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8}]}, @TCA_PEDIT_KEY_EX={0x14, 0x6, [@TCA_PEDIT_KEY_EX_CMD={0x8}, @TCA_PEDIT_KEY_EX_CMD={0x8}]}, @TCA_PEDIT_KEY_EX={0x14, 0x6, [@TCA_PEDIT_KEY_EX_HTYPE={0x8}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}]}, @TCA_PEDIT_KEY_EX={0x2c, 0x6, [@TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8}, @TCA_PEDIT_KEY_EX_CMD={0x8}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x8}]}, @TCA_PEDIT_KEY_EX={0x3c, 0x6, [@TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0xd}, @TCA_PEDIT_KEY_EX_HTYPE={0x8}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x8}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x1}]}]}, @TCA_PEDIT_PARMS={0xe38, 0x2, {{{0x1f, 0x8c, 0x2, 0x5, 0xff}, 0x4, 0x2, [{0xf745, 0x3f, 0x3f6e, 0xfffffffd, 0x1fe, 0x7}]}, [{0x8, 0x5, 0x6, 0x4, 0x80000001, 0xffff}, {0x200, 0x7, 0x9, 0x1, 0x1, 0x6}, {0xff, 0x10000, 0x499c, 0xbac2, 0x6, 0x8ed}, {0x9, 0xffffffc0, 0x4, 0x80000000, 0x9, 0x8}, {0xffff, 0x8, 0xfffff18d, 0x9, 0x6, 0xdaeb}, {0x8, 0x3ff, 0x8, 0x4, 0x6, 0x6}, {0x5d0bcf48, 0x5, 0x1ff, 0x1f, 0x3f, 0x80000001}, {0x9, 0x0, 0x4, 0x43, 0x100, 0xfffffff9}, {0xffff, 0x7fff, 0x80000000, 0x7fffffff, 0x800, 0x2}, {0x7, 0x9, 0x14eee5b4, 0x8, 0x72458db2, 0x100}, {0x80000001, 0x100, 0x0, 0x7fffffff, 0x7, 0x80}, {0x7fffffff, 0x6, 0xfffffff7, 0x100, 0x8, 0x8}, {0x3, 0x0, 0xff, 0x100, 0x4, 0x9}, {0xa85, 0x8, 0x43, 0x1, 0x7fffffff, 0x7}, {0x400, 0xb3, 0xd2c, 0x0, 0x38, 0xb7fd}, {0xf9f, 0x3, 0x1f, 0x5, 0x1, 0x5}, {0x5, 0x7, 0x5, 0x6a0, 0x10001, 0xfffffff9}, {0x2, 0x20, 0x7, 0x7, 0x9, 0x8}, {0x5, 0x0, 0x10000, 0x9, 0x200, 0xb2}, {0xff, 0x2, 0x0, 0x5, 0x1, 0x1}, {0x8, 0x7fddf1d0, 0x2, 0x8, 0x1}, {0x1000, 0xfd, 0xb3, 0x8000, 0x6e15, 0x1}, {0xa2, 0x0, 0xf6c, 0x1, 0x3, 0x2}, {0xff9, 0x5, 0x7, 0xf6, 0x0, 0x6}, {0x2, 0x0, 0x1, 0x4, 0x101}, {0x7, 0x1000, 0x9, 0x1, 0x1000, 0x81}, {0x7, 0x8, 0x7fff, 0xf5e0, 0x38d37b3b, 0x854}, {0x7, 0x8, 0x3, 0x6, 0xca00000, 0x4}, {0x3, 0x7f, 0x100, 0x2eb, 0x7, 0x7fff}, {0x2, 0x7, 0x1, 0x445, 0xff}, {0x6, 0x200, 0x9, 0x7, 0x5, 0x9}, {0x0, 0x81, 0xfffffffd, 0x9, 0x3, 0xffff}, {0x1ff, 0x1ff, 0x1ff, 0x0, 0x800, 0xfffffffe}, {0x0, 0x3, 0xd1, 0x6, 0xfffff023, 0x1}, {0x9, 0xca, 0xff, 0x7, 0x0, 0x1f}, {0x3f, 0x2, 0x2, 0x2, 0xfffffff9, 0x200}, {0x400, 0xa00, 0x991, 0x3, 0x80000000, 0x1}, {0x5, 0x4, 0x3, 0x0, 0x3ff, 0x2000}, {0x471c7b4a, 0x7, 0x256a3732, 0x91, 0x1000, 0x1}, {0x0, 0x9, 0x7, 0x308, 0x7, 0x1f}, {0xffff, 0x100, 0xdd, 0x2, 0x2, 0xcc3}, {0x5, 0x5a, 0x7fff, 0x483, 0x3, 0x3f}, {0x5, 0x0, 0x1, 0x8, 0x9, 0x10001}, {0x0, 0x9, 0x4, 0x4, 0xfff, 0x3ff}, {0x9, 0x1000, 0xca, 0x400, 0xffff, 0x9}, {0x3, 0x9, 0x7, 0x8, 0x3, 0x6}, {0xfffffff8, 0x100, 0x8, 0x4, 0x3ff, 0x101}, {0x1ff, 0x1b1, 0x4, 0x3, 0x6d, 0x400}, {0x4, 0x10000, 0x5, 0x5f3, 0xffff, 0x7fff}, {0x3f, 0xa4, 0xff, 0x7fff, 0x100}, {0xffff, 0xfffffffe, 0x8, 0x26, 0x975, 0x3}, {0x3f, 0x6, 0x1f, 0x3ff, 0x5, 0x40}, {0xff000, 0x40, 0x5, 0x3, 0x4, 0x7fff}, {0x7fffffff, 0x5, 0x2, 0x0, 0x8001, 0x9ea}, {0x3, 0x0, 0x0, 0x9, 0x10001, 0xa8fe}, {0x3, 0x7f, 0x90, 0x5b8e, 0xffff, 0xeee}, {0xffffffc1, 0x2, 0xfffff022, 0x8, 0x5, 0x80}, {0xe6f, 0x67d, 0x9, 0x0, 0x1, 0xffffffe0}, {0xffffffff, 0x81, 0x5c50, 0x3, 0x80000000, 0x3}, {0x8, 0xc7c3, 0x34, 0x1, 0x2, 0xffffffff}, {0x2, 0x100, 0xa2, 0x1, 0x4, 0x9}, {0x400, 0x7, 0xc65b, 0x17b4, 0xd12, 0x9d}, {0x5, 0x5, 0x401, 0x5, 0x914, 0x6}, {0x5, 0x6, 0xffffffff, 0x8001, 0xb805, 0x4a8c}, {0x80, 0x8, 0xca8, 0x0, 0x200, 0x4}, {0x5, 0x3f, 0xffffffff, 0x2902, 0x8001, 0x8}, {0x5, 0x6, 0x8, 0x5, 0xbc0, 0x1000}, {0x5, 0x4, 0x7, 0x1, 0x9, 0x40}, {0x400, 0xffffff00, 0x3, 0x6, 0x8, 0x5}, {0x4, 0x100, 0x7f, 0x5, 0x4, 0x1ff}, {0x0, 0x8, 0xffff, 0x6, 0x6, 0x8}, {0x1, 0x5, 0x9, 0x9, 0x0, 0x6}, {0x7, 0x101, 0x1ff, 0x28, 0x591f6d93, 0x5}, {0x80, 0x100, 0x439, 0xff, 0x0, 0x20}, {0x8, 0x5, 0x9, 0x4, 0x3f, 0x4}, {0x8, 0x3ff, 0x1ff, 0x877, 0x0, 0xfff}, {0x8000, 0x4, 0x5, 0x1, 0x2, 0x8}, {0x9, 0x6, 0x6, 0x8000, 0x8, 0xe6}, {0x5, 0xbb2, 0x9, 0x7, 0x101, 0xfffffffd}, {0x101, 0x4, 0x80, 0x7, 0x1, 0x3ff}, {0xadf8, 0x7, 0xb1, 0x30d, 0x80, 0xff}, {0x8, 0x975, 0x8000, 0x54, 0xa433, 0x200}, {0x6, 0x2, 0x5, 0x2, 0x20, 0x100}, {0x5, 0x3f, 0x7, 0x0, 0x2, 0x6}, {0x3f, 0x3, 0x7, 0xfff, 0x9, 0x3}, {0x4, 0x3, 0x5, 0x800, 0x7f, 0x7}, {0x7ff, 0x3, 0x8, 0x0, 0x5, 0xb9}, {0x9, 0x40, 0x2, 0x3, 0x7f, 0x3}, {0x3cfe, 0x7, 0x2, 0x180, 0xffff03b1, 0x6}, {0xffff, 0x1, 0x3bb2, 0x9, 0xc20, 0xfff}, {0x8, 0x2, 0x9, 0x2, 0x800, 0x7f}, {0x8, 0x0, 0x7182, 0x1, 0x8, 0x9}, {0x1, 0x3, 0xdac, 0x2, 0x1, 0x60a}, {0x7, 0x8d, 0x6, 0x1, 0x4, 0x7}, {0x4, 0x4, 0xdcd, 0x3, 0xba85, 0x1ff}, {0xf3, 0x7f, 0x2, 0x4, 0x9, 0x9}, {0x7, 0x8, 0xf74, 0x1, 0xaa2d, 0xffffffff}, {0x4, 0x64, 0x8, 0x3c, 0x7ff, 0x401}, {0x9, 0x5, 0x0, 0x6, 0xfe, 0xfed9}, {0x1, 0x200, 0x9, 0x5, 0xb07, 0x8}, {0xd6, 0x9, 0x0, 0x4, 0x7, 0x8000}, {0x3, 0xc9, 0xd4, 0x7, 0x3, 0x1000}, {0x3625, 0x83, 0xfff, 0x401, 0xfffffffc, 0x1e}, {0xc414, 0x8, 0x0, 0x2, 0x8001, 0x4d}, {0x4b, 0x8, 0x6, 0x2, 0x100, 0x3ff}, {0x7, 0xfffffffa, 0x1, 0x5, 0x6, 0x3}, {0xfffffffc, 0x2, 0x0, 0x9cd8, 0x0, 0x80000001}, {0x6, 0x6, 0x1fb0, 0x4abb55, 0x8, 0x1f}, {0x8, 0x408, 0x800, 0x100, 0x8000, 0x9}, {0xff, 0x80, 0x2, 0x3, 0x40, 0xff}, {0xfffffff7, 0x7fff, 0x5, 0x5, 0x8001, 0x6}, {0x1, 0x3f, 0xad, 0x6, 0x5, 0x2}, {0x0, 0x8, 0x80000000, 0x4, 0x4, 0xfb}, {0x3a99226e, 0x5, 0x4134, 0x400, 0x5, 0x2}, {0x5, 0x7, 0x8, 0x8, 0x81, 0x1}, {0x1ff, 0x80000000, 0x1, 0x9, 0x401, 0x17ac00}, {0x3, 0x17, 0x28e1, 0x7, 0x9, 0xffffff81}, {0x77e, 0x179b, 0xbc07, 0x3, 0x8, 0x5e}, {0x9, 0x7fffffff, 0x40, 0x3}, {0x3f, 0x4, 0x8, 0x6, 0x6, 0x4}, {0xbde, 0x81, 0x7b50, 0x80000000, 0x5, 0x9}, {0xdf1e, 0x1000, 0x4, 0x2, 0x5, 0x2}, {0xfff, 0x8, 0x1, 0x8000, 0x2, 0x4e1}, {0x2, 0x5, 0x97f, 0x3, 0x7, 0x7}, {0xd7f, 0xffff, 0xffffdfef, 0x7, 0x200, 0x1}, {0x1, 0xc4fd, 0x4, 0x401, 0x38000, 0x5}, {0x3, 0x1, 0x3, 0xffff, 0x5758b3ed, 0x1ff}, {0x1ff, 0xff, 0x100000, 0x1, 0xffffffea, 0x1ff}], [{}, {0x2, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x4}, {0xf, 0x3}, {0x3}, {0x1}, {0x2}, {0x5, 0x1}, {0x1}, {0x2}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {}, {0x4, 0x1}, {}, {0x1, 0x1}, {}, {0x5}, {0x2, 0x2}, {0xf347c06aca20d2a9}, {0x1, 0x1}, {0x4}, {0x1}, {0x5}, {0x5, 0x2}, {}, {0x4, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0xaa95ea4984e5fab5}, {0x3, 0x1}, {0x5}, {0x4, 0x1}, {0x1}, {}, {}, {0x0, 0x1}, {0x5}, {0x5}, {0x2, 0x1}, {0x0, 0x2}, {0x5}, {0x5, 0x1}, {0x5}, {0x1, 0x3}, {0x4, 0x1}, {}, {0x2}, {}, {0x3, 0xb314e39597aec937}, {0x1, 0x2}, {0x1}, {}, {0x5, 0x1}, {0x6}, {0x5}, {0x2, 0x1}, {0x1, 0x3}, {0x7, 0xab7df67458e8eb97}, {0x8fad68494a7632ef}, {}, {0x5}, {0xd9552f7b1b1a376}, {}, {0x2}, {0x1}, {0x3}, {0x1, 0x1}, {0x5, 0x2}, {0x4}, {0x1, 0x1}, {}, {0x5, 0x1}, {0x1}, {0x4, 0x3}, {0x2, 0x1}, {0x3, 0x1}, {0x3}, {0x1, 0x1}, {0x2}, {0x2}, {0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x5}, {0x1, 0x1}, {0x3}, {0x1}, {0x5}, {0x3, 0x1}, {0x3}, {0x4}, {0x4, 0xacfc726a2ccf45b3}, {0x2}, {0x0, 0x1}, {}, {}, {0x2a3b8ba13487a5ea}, {0x2}, {0x0, 0x2}, {0x0, 0x2}, {0x4, 0x1}, {0x1, 0x1}, {0x1}, {0x3}, {0x1, 0x2}, {0x1, 0x1}, {0x1, 0x1}, {0x2}, {}, {0x8, 0x1}, {0x0, 0x1}, {0x5, 0x2}, {0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x4}, {0x6}, {0x5, 0x1}, {0x1}, {0x0, 0x3}]}}, @TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{0x600, 0x71ca, 0x6, 0x7, 0x3}, 0xc8, 0x8, [{0x3, 0x2, 0x15e9, 0x80000000, 0x9ba, 0x4}]}, [{0x0, 0x0, 0x7c, 0x72fc9a89, 0x7fff, 0x7f}, {0x81, 0x3ff, 0xc, 0x1, 0x5, 0x800}, {0x1ff, 0x0, 0x2, 0x8, 0x5, 0x401}, {0x6, 0x2f, 0xd73, 0x6, 0x8001, 0xc9c2}, {0x3, 0x5, 0x9, 0x0, 0x6c, 0x1}, {0x5, 0x9, 0xffff, 0x7, 0xfffffeff, 0x80000001}, {0x1, 0xff, 0x80000001, 0x1f, 0xffff, 0x5}, {0x1ff, 0x6, 0x40, 0x7, 0x8000, 0x3}, {0x8, 0xffffffff, 0x7fffffff, 0x8001, 0x5, 0x2b3f}, {0x6, 0xde, 0x39, 0x0, 0x7}, {0x7, 0x9, 0x8, 0x3, 0x0, 0x6}, {0x38810c2, 0x4, 0x5, 0x20, 0x401, 0x7}, {0x1, 0x7, 0x4, 0x8, 0xbe4, 0x7}, {0x81, 0x8, 0x2, 0x7fff, 0x3, 0x6}, {0xffffffff, 0x7, 0xffffffa0, 0x8001, 0xffffffff, 0x3ef}, {0xfffffe01, 0x80, 0x2, 0x7f, 0xffffff7f, 0x192d}, {0x6011, 0x8, 0x4, 0x8, 0x2, 0x5}, {0x0, 0xcb, 0x2, 0x83, 0x80000000, 0x9}, {0x401, 0xd542, 0x1, 0x9, 0xaaad, 0x101}, {0x9, 0x3, 0x9, 0x5, 0x0, 0xfffffff8}, {0x0, 0xfffffffb, 0x0, 0x37a, 0x80000001, 0xf309}, {0x0, 0xffffffff, 0x7, 0x200, 0x1ff, 0xfffffff9}, {0x5, 0x9, 0x56, 0x4, 0xffff}, {0x40, 0xfffe, 0x1, 0x2, 0x800, 0x1d000}, {0x10001, 0x401, 0x7, 0x100, 0x80000001, 0x920}, {0x82, 0x1, 0x5c, 0x1ff, 0x80000000, 0x35e}, {0x8, 0x7, 0x3, 0x7, 0x3, 0x2}, {0xfff, 0x3ff, 0xd54, 0xff, 0x5, 0x200}, {0xc9, 0x9, 0x4, 0x8cc, 0xe8a, 0x1}, {0xf, 0xffff, 0x2, 0x7, 0x80000001}, {0x6, 0x3, 0x7, 0x8, 0x1f, 0x81}, {0xfffffffd, 0x81, 0xc6, 0x7, 0x80, 0x2382}, {0x401, 0x7, 0x10001, 0x1ff, 0x80d7, 0x65}, {0x6, 0x9, 0xe2, 0x7, 0x800, 0x3a7}, {0x1, 0x7f, 0x4, 0x14, 0x1, 0x6}, {0x20000, 0x6, 0x7, 0x0, 0x8, 0xfffffffd}, {0xcae1, 0x5f41, 0x0, 0x0, 0x10a7, 0x6}, {0x7, 0x3, 0x4, 0x0, 0x3f}, {0x7, 0xffff, 0x800, 0x8, 0x4, 0xfffffff8}, {0x2c4b, 0x10000, 0x37f, 0x0, 0x401}, {0x6d, 0x10000, 0x800, 0x3, 0x7, 0x4}, {0xfffffffd, 0x80000000, 0x3ff, 0xafc, 0x6, 0x9}, {0x7fffffff, 0x1, 0xfc5f, 0x621e, 0x5, 0x3}, {0x1, 0x9, 0x9, 0x401, 0x3, 0x20}, {0x80000000, 0x100, 0x0, 0x10001, 0x4, 0x9}, {0x101, 0x8, 0x4, 0x6, 0x80eb}, {0x5, 0x0, 0x6d3, 0x5, 0x5, 0x8}, {0x2, 0x6, 0xfffffffe, 0x3d370da, 0x8, 0x970}, {0x5, 0x5, 0x81, 0x9, 0xfff, 0x1}, {0x7fff, 0x64, 0xff, 0x200, 0x10000, 0x7108}, {0x80000000, 0x8, 0x5, 0x4, 0x3, 0x7f}, {0xf62e, 0xffffffff, 0x80000000, 0xfff, 0x7000000, 0x9}, {0x0, 0x1, 0x7ff, 0x4, 0x4, 0x4}, {0x10000, 0x47b, 0x5, 0x0, 0xfffffff9, 0xe2}, {0xfffffff8, 0x76, 0x200, 0x6, 0x5}, {0x9, 0x3ff, 0x9, 0x9, 0x8, 0x3}, {0x4, 0xeb08, 0x87b, 0x4, 0x6, 0x9e8}, {0xffffff4e, 0x0, 0x4, 0x9, 0x6, 0xff}, {0x6, 0x6, 0x20000000, 0x80000001, 0x3ff, 0xf1e}, {0x1, 0x6, 0x2, 0x5, 0x3ff, 0x7fff}, {0xd3, 0x6d, 0xffff8001, 0x5, 0x2, 0x4}, {0x8, 0x3f, 0x5, 0x7, 0x5, 0x8}, {0x8001, 0x3, 0x8, 0x4, 0x8, 0x7}, {0x800, 0x9, 0x1, 0x7fff, 0xffff2ee5, 0x8}, {0x8, 0x82, 0x29, 0xd4, 0x40, 0x8a}, {0x1, 0x3ff, 0x74f0ba9a, 0xffffffaf, 0x400, 0x1}, {0x6, 0x10001, 0xe00, 0xff, 0x6, 0x5}, {0x3, 0x0, 0xaf, 0xfffffffd, 0x10001, 0x2}, {0x1, 0x2, 0x401, 0xff, 0x3, 0x9}, {0x4, 0x8, 0x1, 0x0, 0xffff, 0x200}, {0x9, 0x9, 0x10000, 0x9fd, 0x4, 0x3}, {0x20, 0x8, 0x7fff, 0x4, 0x8, 0x10001}, {0x7, 0x1, 0x5a, 0x87db, 0x8, 0x400}, {0xffffffff, 0xa3, 0x6, 0x6, 0x7fff, 0x1000}, {0x80a, 0x3, 0x2, 0x9, 0x8, 0x8}, {0x2011, 0x5, 0x3, 0x5, 0x6}, {0xd989, 0x80, 0x4, 0x8, 0x800, 0x8}, {0x1000, 0x400, 0x3, 0x5, 0x6c96}, {0x8001, 0x0, 0x7ff, 0x1, 0x4, 0x7ff}, {0x0, 0x3, 0x81, 0x33b, 0x4, 0xd29}, {0x8, 0x8d, 0xfffff001, 0x7, 0x3, 0x9}, {0x7fffffff, 0xd81, 0x9, 0xf88, 0x800, 0xfa}, {0x4, 0x4c, 0x0, 0x0, 0x1, 0x12}, {0x6, 0x101, 0x100, 0x5, 0x0, 0x100}, {0x3, 0x2, 0x7, 0x7, 0xf90c, 0xf23}, {0x2, 0x2, 0x3, 0x4, 0x7, 0x86}, {0x8, 0x8433, 0x8, 0x1, 0x6, 0x80000000}, {0x1, 0x8, 0x101, 0x8, 0x7, 0x400}, {0x4, 0xba42d9, 0x689, 0x1, 0x2, 0x5216}, {0x86, 0x3b4, 0x3, 0xb17d, 0xffffffff, 0x1000}, {0xfffffdc8, 0x101, 0x80000000, 0x0, 0x2, 0x77b}, {0x3, 0x9b, 0x6, 0x1, 0x3}, {0x1be2, 0x1, 0x3, 0x4, 0x100, 0x6}, {0x3ff, 0x1, 0x142, 0x8, 0x800, 0x1000}, {0xfffffff9, 0x2, 0x576, 0x6, 0x1f, 0x7ff}, {0xfff, 0x7, 0x1, 0x8, 0xeb4, 0x5}, {0x7, 0x0, 0x4, 0x10000, 0x200, 0x82c1}, {0x7, 0x1, 0x4, 0xffffffff, 0xc16, 0x8000}, {0x5f58, 0xfff, 0x8, 0x7, 0x2, 0x2}, {0x9, 0xac, 0x4, 0x8, 0x6, 0x1de}, {0x9, 0x1, 0x4a6, 0x8, 0x8, 0x6}, {0x7ff, 0x2, 0xff, 0x8, 0x7fffffff, 0x6}, {0x1f, 0x200, 0x695186a1, 0xc966, 0x2, 0x42a}, {0x8000, 0xffff450f, 0x4, 0x4, 0x8, 0xfffffff9}, {0x62, 0x80000000, 0xd5d, 0x80000000, 0x4, 0x400}, {0x5, 0x3f, 0x8001, 0xffff, 0x401, 0x1}, {0x9, 0x5, 0x8, 0x3, 0xb6a, 0x2}, {0x80, 0x1, 0x1000, 0x0, 0xfff, 0xc87a}, {0x7e26, 0x80, 0x63, 0x1, 0x8, 0x4}, {0x0, 0x2a, 0xbe80, 0x6, 0x2, 0x10001}, {0x0, 0x80000001, 0x1f, 0x9, 0x1, 0x6}, {0xfff, 0x56a4, 0x7, 0x2, 0x80000001, 0x7fffffff}, {0x4, 0x8, 0x0, 0x7ff, 0x6, 0x80000001}, {0xffffffff, 0x8, 0x1f, 0x1, 0x9, 0x7f}, {0x200, 0x3ff, 0x0, 0x401, 0x7, 0x8}, {0x4dd6, 0x6, 0x864, 0xfc4, 0x80000001, 0x40}, {0x10001, 0x4, 0x1ff, 0x8, 0x7, 0x8}, {0x0, 0x63e2, 0x3e, 0x4, 0x1, 0x101}, {0xdc0, 0x4, 0x49, 0x9, 0xf40, 0x80000000}, {0x26, 0x585, 0xff, 0x9, 0x5, 0x4}, {0x4, 0x4, 0xa483, 0xfffffff8, 0x800, 0x5a538baa}, {0x2, 0x8, 0x8001, 0x400, 0x1000, 0x8}, {0x9, 0x6, 0x5, 0x2fc7, 0x8, 0x8}, {0x4, 0x5, 0xffffffff, 0x3, 0x4, 0x1}, {0xff, 0x5, 0x9a0, 0x8, 0x8, 0x200}, {0x8, 0x1, 0xffffff0d, 0x0, 0x7, 0x5516010e}, {0xffffffff, 0x2, 0x70, 0xa03, 0x2, 0x2f}, {0x0, 0x7, 0x9, 0x3ff, 0x100, 0x9}], [{0x4, 0x1}, {0xb, 0x1}, {0x1}, {0xa}, {0x1}, {0x4}, {0x5}, {0x3}, {0x0, 0x1}, {0x1}, {0x2}, {0x2, 0x1}, {0x2}, {0x4}, {0x5}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4}, {0x5}, {0x0, 0x1}, {0x5}, {0x4}, {0x1, 0x1}, {0x4, 0x1}, {0x3}, {0x2, 0x1}, {0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x5}, {0x4, 0x649c01b9edcf1ab}, {0x0, 0x1}, {0x5}, {0x5}, {0x4}, {0x3}, {0x5}, {0x1, 0x1}, {0x2, 0x1}, {0x3}, {0x1, 0x1}, {}, {0x5, 0x2}, {0x5}, {0x1}, {0x4, 0x2}, {0x2}, {0x1}, {0x1, 0xb6af39655cce7cb5}, {0x1}, {0x1}, {}, {}, {0x4}, {0x1, 0x1}, {0x0, 0xfd4678b5e3f3c12d}, {0x7}, {0x3, 0x1}, {0x1, 0x3}, {0x5}, {}, {0x5}, {0x0, 0x1}, {0x0, 0x1}, {0x2}, {0x7}, {0x0, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5, 0x3}, {0x5}, {0x5, 0x1}, {0x1, 0x1}, {}, {0x1, 0x1}, {0x4}, {0x4}, {0x2}, {0x4}, {}, {0x4, 0x1}, {}, {0x5}, {0x1, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1}, {0x1, 0x1}, {0x5}, {0x5, 0x1}, {0x4}, {0x6, 0x1}, {0x3}, {0x0, 0x2}, {0x4}, {0x4}, {0x1}, {0x5, 0x3}, {0x5}, {0x1, 0x3}, {}, {0x5}, {0x1349fd3744062b5d}, {0x1}, {0x5}, {0x3, 0x34427f02fd3f7fc4}, {}, {0x3}, {0x3, 0x1}, {0x5}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {0x2, 0x1}, {}, {0x5}, {0x4}, {0x1}, {0x1, 0x1}]}}, @TCA_PEDIT_PARMS={0xe80, 0x2, {{{0x800, 0x5, 0x3, 0x7, 0x40}, 0xe8, 0x4, [{0xfffffffa, 0x3e5, 0x7fffffff, 0x0, 0x7fffffff, 0x6}, {0x9, 0x6, 0x4, 0x80000000, 0xf8, 0x1000}, {0x6, 0x6, 0x12e8417e, 0x3, 0x8, 0x1}, {0x3, 0xffff, 0xc691, 0x8, 0x400, 0x6}]}, [{0x400, 0xfffffff8, 0x7, 0x1f, 0x6, 0x400}, {0x8, 0x0, 0x8, 0x7fffffff, 0x400, 0x6}, {0x6, 0xfffff000, 0x2, 0x8, 0x0, 0x8}, {0x7, 0xffffffa8, 0x6e, 0xffffff80, 0x3, 0x4}, {0x5, 0x4, 0x4, 0x3f, 0xb3, 0xffffffff}, {0x4, 0x768, 0x7, 0x9, 0x7fffffff, 0x6}, {0x10, 0xe3c, 0x0, 0x7, 0x5, 0x1}, {0x2, 0xb0, 0x6b5, 0x7, 0xb41, 0x4}, {0xc, 0x1, 0x1f, 0x3000, 0x9ed, 0x9}, {0x3, 0x8, 0x800, 0x7, 0x6, 0xfffffff7}, {0x40, 0x7, 0x65, 0x80, 0x3, 0x10001}, {0x10000, 0xffffffc1, 0xbba, 0x400, 0x4, 0x5a04}, {0xf, 0x6de, 0x2, 0x5, 0xfffff800, 0x1}, {0x7, 0x3, 0x9, 0x800, 0x9, 0x3f}, {0x50dd7e57, 0x2, 0x5, 0xa5, 0x7, 0x6}, {0xfff, 0x401, 0x20, 0x3, 0x4, 0x8}, {0x6, 0x55d, 0x400, 0x78265680, 0x3, 0x9}, {0x7fffffff, 0x101, 0x3f, 0x5, 0x500, 0x101}, {0x8, 0x4, 0xf10, 0x2, 0x10000, 0x8001}, {0x100, 0x7, 0x10001, 0xad, 0x3ff, 0xffffffff}, {0x20, 0x80, 0xffffffff, 0x800, 0x3ff, 0x5}, {0x3, 0x0, 0x1ff, 0x8000, 0x5, 0x9e}, {0xec22, 0x4, 0x5, 0x5, 0x841, 0x2}, {0x400, 0x0, 0x3, 0x7, 0x3f, 0x2}, {0x6, 0x2, 0x0, 0x1, 0x9, 0xfffff801}, {0x0, 0x1f, 0x1000, 0x3, 0x4, 0x3}, {0x7, 0xa66, 0x6, 0xffff, 0x4, 0xea7f}, {0xf4, 0x411c, 0x8001, 0x3, 0xfffffe01, 0x7fffffff}, {0x2, 0x7, 0x3, 0xfffffff8, 0x0, 0x5}, {0x20, 0x4, 0x6c0a, 0x100, 0xff, 0x7fffffff}, {0x85, 0x6, 0xf384, 0x8, 0x89, 0x7fff}, {0xfffff008, 0x6, 0x14fe, 0x101, 0x4, 0x8}, {0x7ff, 0x10000, 0x4, 0x4, 0x7ee5, 0x2}, {0xfffffffb, 0x40, 0x80000001, 0x3, 0x401, 0x6}, {0x5, 0x20, 0x7, 0x0, 0x7, 0xf5}, {0x3d58, 0x9d2d, 0x8, 0x400, 0x0, 0x3ff}, {0x8, 0x101, 0x100, 0x8, 0x8000, 0x8}, {0xd2c, 0x7aa, 0x8, 0xfffffff7, 0xffff, 0xe8}, {0x800000, 0x4, 0x2, 0x9, 0x4, 0x8}, {0x0, 0x101, 0x4b22, 0x4, 0x80, 0x3}, {0x2, 0x4, 0x7fff, 0xfff, 0x2, 0x3}, {0x4, 0x40, 0x800, 0x5955, 0x4, 0x6}, {0x2, 0x3, 0xffffff5f, 0x101, 0x8, 0x9}, {0x7fffffff, 0x8, 0x4, 0x3, 0x7ff, 0xdc4}, {0x401, 0xfffffff7, 0x4, 0x3, 0x1, 0x80000001}, {0x9, 0x45, 0x0, 0x8, 0x3, 0x7}, {0x6, 0x10000, 0x68f, 0x1, 0x65, 0x90ee}, {0x6, 0x3, 0xffff, 0x2, 0x3, 0x8}, {0xc889, 0x6, 0x4, 0xeed6, 0x2, 0x246}, {0x400, 0x101, 0xfffffa95, 0x4, 0x6, 0x5}, {0x5, 0x3ff, 0x100, 0x4fb7, 0x6}, {0x9, 0x1000, 0x1, 0x0, 0xb0, 0x4}, {0x3ff, 0x10000, 0x8001, 0x6, 0xfffffc00, 0x1ff}, {0x3, 0x101, 0x8001, 0x5, 0x9}, {0x9, 0x8, 0x1, 0x3, 0x53, 0x100}, {0x8000, 0xc7, 0x0, 0x1ff, 0x8d}, {0x100, 0x5, 0x4, 0x4, 0xb788, 0xbbd}, {0x1f, 0x2, 0x80, 0x5, 0x1000, 0x8}, {0x3, 0x8de, 0x40c, 0x4, 0x3f, 0x5}, {0x10001, 0x5, 0x0, 0xffff8000, 0x3, 0x1}, {0x8, 0x9, 0x1, 0x1, 0x7fff, 0x3}, {0xbb, 0x7f, 0x5, 0x8, 0x4, 0x2}, {0x1, 0x0, 0x100, 0x10000, 0x2, 0xffffffff}, {0x80000000, 0xffff0001, 0x7, 0x0, 0x8000, 0x2}, {0x0, 0x4, 0x1, 0x3, 0x1, 0x6}, {0xfffffff8, 0x5, 0x5, 0x2, 0x8, 0x6}, {0x2, 0xc1, 0xcb, 0x4, 0x1f, 0x3}, {0x7, 0x20, 0x8001, 0x10001, 0x5, 0x7}, {0x401, 0x1f, 0x6, 0x1, 0x3, 0x4}, {0xa2, 0x1000, 0x9, 0x5, 0xffffffff, 0x80000000}, {0x7, 0x6, 0x6, 0x3ff, 0x6, 0x100}, {0x80000001, 0x6, 0x0, 0x9, 0x2, 0x9}, {0x3, 0x0, 0x3, 0x3f, 0xbd, 0xc109}, {0x2, 0x5, 0x8000, 0xfffff5c4, 0x9c75, 0x3}, {0x9, 0x3, 0x0, 0xffffffff, 0xd2, 0x80000000}, {0x7, 0x2, 0x4, 0x81, 0x45c, 0x8}, {0x3ff, 0xd6, 0x2, 0x4, 0x8, 0x4}, {0x2, 0xfffffffc, 0xa7f4, 0x8, 0xfc8f, 0x4f8}, {0x8, 0x0, 0x0, 0xc08, 0xff, 0x101}, {0x99b0, 0x10000, 0x9, 0x7, 0x8001, 0x80000000}, {0x0, 0x401, 0x0, 0x55ac, 0xfffff800, 0xe1}, {0xface, 0xfffffff7, 0x1, 0x4, 0x9}, {0xffffffff, 0xfa, 0x7fffffff, 0x8, 0x8, 0x1da1}, {0x79d7, 0xffffffff, 0x2, 0x8, 0x2, 0x8}, {0xb94, 0x3, 0x0, 0x0, 0x81, 0x1}, {0x7ff, 0x7, 0x6, 0x80, 0x7fffffff, 0x346e}, {0x5, 0xe379, 0x40, 0x7, 0x5, 0xfffffffb}, {0x401, 0x4, 0x6, 0x5, 0x7, 0x7}, {0x1f5, 0x2, 0x0, 0x73, 0x20000000, 0x9}, {0x4, 0x4, 0x5, 0x8001, 0x7fff, 0x7f}, {0x40, 0x9, 0x400, 0x1, 0x20, 0x73e}, {0x8397, 0x2, 0x9, 0x10001, 0x8, 0xfff}, {0xffff, 0x0, 0x6, 0x7, 0x0, 0x6}, {0x9, 0x7, 0x2, 0x3, 0x4, 0x9}, {0x4, 0x10000, 0x2, 0x7, 0x24b6, 0xff}, {0x1f, 0x7, 0x401, 0x80000000, 0x1f, 0x6}, {0x1, 0x8, 0x4, 0xd60, 0x2, 0x1}, {0x9, 0x200, 0x8, 0x401, 0x100, 0xca0}, {0xfffffffa, 0x7, 0x5, 0x200, 0x9, 0x20}, {0x5d, 0xfffffffa, 0x81, 0x0, 0x4, 0x2}, {0x0, 0x4, 0x400, 0x7cc57670, 0x3, 0x7431976c}, {0x1f, 0xd2, 0x7, 0x80, 0x7f, 0x7}, {0x9, 0x3f, 0x0, 0x8, 0x74, 0x2}, {0x2, 0x8, 0x43, 0x9, 0x80000001, 0x20}, {0x5, 0x241, 0x7ff, 0x40, 0x100, 0x87}, {0x9, 0x5, 0x4, 0x6, 0x8}, {0x5, 0x20, 0x1, 0x80, 0x3, 0x4}, {0x8, 0x7ff, 0x1, 0x50000, 0x2, 0x800}, {0x2, 0x7ff, 0x10001, 0xfffffffc, 0x3, 0x7}, {0xc1ad, 0xffffffc1, 0x61, 0x400, 0x3, 0x8}, {0x5, 0x351811d2, 0x1000, 0x6, 0xfffffff8, 0x200}, {0x2, 0x8, 0x4, 0x1, 0x0, 0x3}, {0x0, 0x9, 0x7fff, 0x1398a59f, 0x1b83, 0x46c}, {0x4, 0xe8, 0x7, 0x4f4, 0x1ff, 0x8000}, {0x0, 0x1, 0x5, 0x6, 0x101}, {0xffffffff, 0xffffffff, 0x9, 0x1, 0x3, 0x1}, {0x1, 0x3, 0xfffff001, 0x3, 0x20, 0x779}, {0x100, 0x3, 0xff, 0x7, 0x3, 0x800}, {0x7, 0x9, 0x1, 0x5, 0xe7, 0xffffffe1}, {0x2, 0x4, 0x293, 0x6279, 0x0, 0x10001}, {0xff, 0x1, 0xd28, 0x7e, 0x1, 0xffffff01}, {0x80000001, 0xc9, 0x1, 0x0, 0x4, 0x800}, {0x213a, 0x7071, 0x2, 0x101, 0x7fffffff, 0xf4}, {0x216, 0xa8, 0x80, 0x1ff, 0x0, 0x7}, {0x8e9, 0x4, 0x7, 0x8000, 0x9, 0x5}, {0x4ce, 0x0, 0x7, 0x81, 0x6, 0x5}, {0x0, 0x1ea, 0x7, 0x7fff, 0x400, 0x1}, {0x2, 0x5, 0x4, 0x7, 0xce6, 0x5}], [{0x3}, {0x5, 0x1}, {0x2}, {}, {0x1}, {0x2, 0x1}, {0x2}, {0x4, 0x1}, {0x2}, {0x2, 0x1}, {0x2}, {}, {0x4, 0x1}, {0x5}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x0, 0x1}, {0x6}, {0x3, 0xc1ccd2fadc75fa19}, {0x2871a7edc3241613}, {0x3}, {0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x3}, {0x2, 0x3}, {0x3, 0x1}, {0x1, 0x1}, {0x3}, {0x441ab60131e5787e, 0x1}, {0x5}, {0x4bf7337162603866, 0x1}, {0x1, 0x2}, {0x3, 0xb2af112113c5e7e6}, {0x2}, {0x1}, {0x4, 0x1}, {0x1}, {}, {0x5, 0x1}, {0x4, 0x1}, {}, {}, {0xfbae194fd1f092ac, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x1}, {0x7, 0x3}, {0x4}, {0x1, 0x3}, {0x1}, {0x1}, {0x4, 0x1}, {0x1, 0x2}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x3}, {0x1, 0x1}, {0x4}, {0x83fea57f4abfe47f}, {0x7}, {0x3}, {0x5, 0x2}, {0x5}, {0x4, 0x1}, {0x5}, {0x2, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x5}, {0x4}, {0x5, 0x1}, {0x38fafb75b8e3690e, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x1076bf8a820de2f5}, {0x2, 0x1}, {0x0, 0x1}, {0x1}, {0x3, 0x1}, {0xd5ed30050d330e53, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2}, {0x4, 0x1}, {}, {0x5}, {0x4}, {0x2}, {0x3, 0x1}, {0x4}, {0x4}, {0x1, 0xe1c4d324a4e9f1a0}, {0x4}, {0x4, 0x1}, {0x5}, {0x4}, {}, {0x2, 0x1}, {0x5}, {0x3}, {0x3, 0x6a68a40276b8bfce}, {0x4, 0x1}, {0x5, 0x2}, {0x6, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x1, 0x8ad49c926782c663}, {0x7, 0x72ffcec0c97b3258}, {0x7, 0x1}, {0x0, 0x1}, {0x2}, {0x2, 0x1}, {0x4}, {0x5, 0x2c17315546d1715a}, {0x5, 0x1}, {0x1, 0x2}, {0x4d7b60175c4f848e}, {0x3}, {0x2}]}}, @TCA_PEDIT_PARMS={0xeb0, 0x2, {{{0x1000, 0x7, 0x2, 0x0, 0x8}, 0x4, 0x6, [{0x7fffffff, 0x5, 0x80, 0x1, 0x3ff, 0x7f}, {0x1, 0x31, 0x81, 0xcc3, 0x0, 0x80000001}, {0x40, 0x27d8, 0xe04, 0x8001, 0x80, 0x1}, {0x7, 0x9, 0x7b, 0x9, 0xc, 0x81}, {0x2, 0x2, 0x5, 0x1, 0x3b, 0x5}, {0x10000, 0xfffff3b0, 0x400, 0x0, 0x1}]}, [{0xd612, 0x2, 0x4, 0x3ff, 0x20, 0x800}, {0x2, 0xff, 0x4, 0x80, 0x7641, 0x6}, {0x9, 0xc1, 0x3ff, 0x10001, 0x1, 0x7}, {0x4, 0x1, 0xfff, 0x3, 0x5abc, 0x23}, {0x9, 0x80000001, 0x3de, 0x7, 0x2, 0xfff}, {0x62, 0x7, 0x10001, 0x1ff, 0x200, 0x800}, {0x3, 0x1000, 0x7, 0x7, 0x4, 0x1}, {0x40, 0x4, 0x401, 0x8001, 0x200, 0x2}, {0x7, 0x4, 0x952, 0x8, 0xff, 0x9}, {0x0, 0x8, 0x63ba, 0x7f, 0x8, 0x5}, {0x7, 0x3, 0xde2, 0x37a, 0x9, 0x7}, {0x9, 0x344, 0x1e, 0xfffffff9, 0xfce9, 0x3}, {0x8, 0x7, 0x7fff, 0x8, 0x4, 0x2}, {0x9, 0x5, 0x9, 0x4, 0x81, 0x5}, {0x100, 0x6, 0x6, 0x0, 0x800000, 0x6}, {0xfff, 0x60, 0xfffffff7, 0x2, 0xb97, 0x8}, {0x3, 0x6, 0x0, 0x7, 0x2, 0x7}, {0x6f, 0x2800, 0xe2e8, 0x4, 0x0, 0x3}, {0x1f, 0x1, 0x8, 0x7, 0x8, 0x7}, {0x1, 0x9, 0x9, 0x80, 0x2, 0x6}, {0xfff, 0x4cd, 0x2000, 0x6, 0x401, 0xfff}, {0xe6, 0x0, 0xffffcec7, 0x81, 0x10000, 0x8}, {0xea, 0xffff, 0x9, 0x5, 0xa2, 0x9}, {0x3a1, 0x80, 0x1, 0x4, 0x79bf078, 0x40}, {0x8, 0x8, 0x7, 0x6, 0x6, 0x8}, {0x5, 0x2, 0x3, 0x80000000, 0x8, 0x842}, {0x800, 0x8, 0x9, 0xc828, 0x8, 0x401}, {0x101, 0x1f, 0x7fffffff, 0x2, 0x19b6, 0x3}, {0xd2, 0x0, 0xa60d, 0x8, 0xab8, 0x9}, {0x5, 0x200, 0x3f, 0xc0, 0x6, 0x4b}, {0x7, 0x101, 0x9, 0xfffffffb, 0x0, 0x3}, {0x5, 0x6bbd, 0x2, 0x80000000, 0x4370c8dc, 0x1}, {0x80000000, 0x5, 0x101, 0x5, 0x8, 0x3}, {0x4, 0x6c7, 0x409, 0xbc8e, 0x8, 0x40}, {0xffff0001, 0x8, 0x52e, 0x7, 0x8, 0xd915}, {0x6, 0x0, 0xd3f6, 0x52, 0xffffff9a, 0xab}, {0x5, 0xff, 0x9, 0x0, 0x20, 0x1}, {0x401, 0x1, 0x1ff, 0x63800000, 0x7, 0x6695}, {0xb3f, 0x0, 0x2, 0x3, 0xffff, 0xfd}, {0x3c88, 0x65b, 0x76, 0x2, 0x33, 0x9}, {0x40, 0x8, 0x56f6, 0x1, 0x116, 0x8}, {0xffffffff, 0x4, 0x8, 0x1, 0x3, 0x4}, {0x0, 0x7, 0x1000, 0x0, 0xf1cc, 0x3}, {0x800, 0x16, 0xa3d6, 0x4, 0x7, 0x4}, {0x800, 0x9, 0xf2a, 0x3, 0x6, 0x3}, {0x0, 0x1196149, 0x9, 0xfffff423, 0xc6, 0xfffffff8}, {0x7, 0xffffffad, 0x9, 0x4, 0xffffc905, 0x1}, {0x9, 0x7ff, 0xb8, 0x6, 0x4, 0x1ff}, {0x5, 0x200, 0x800, 0x3f, 0x5, 0x2}, {0x7ff, 0x7fffffff, 0x4, 0x5, 0x7, 0x2}, {0xfffff801, 0xf4, 0x7fff, 0x3ff, 0x5}, {0x400, 0xabcc000, 0x8, 0x5729, 0x2, 0x3}, {0x1, 0x7, 0x760, 0x10001, 0x8, 0x20}, {0x800, 0x200, 0x7, 0x80, 0x8, 0xfffffff7}, {0xfffffff8, 0x8000800, 0x2, 0x0, 0x0, 0x80000}, {0x3, 0x7f, 0x281e, 0x8, 0x2, 0x6}, {0xe21d, 0x4, 0x2, 0x0, 0xff, 0x1}, {0x0, 0x3, 0x4, 0x740, 0xfff, 0xfff}, {0xfffffffa, 0x5ea, 0x0, 0x0, 0x0, 0x7fffffff}, {0x401, 0x1, 0x5, 0x5, 0x1000, 0x8}, {0x20, 0x200, 0x6, 0x2, 0x800, 0x8}, {0x8aa, 0x8001, 0x6, 0xffffffff, 0x6, 0x5}, {0x555002a0, 0xf85d, 0x1000, 0x2, 0x4, 0x3}, {0x5, 0x8, 0x0, 0x81, 0x6, 0xde}, {0x0, 0x2, 0x1, 0x3, 0x9, 0x7ff}, {0xffff, 0x1, 0x1, 0x1f, 0x2ac}, {0x8, 0xc46, 0x1, 0x80000001, 0x400000, 0x5}, {0x400, 0x9, 0x6, 0x3ddd, 0x1, 0x800}, {0x4, 0x80, 0x7f, 0x2, 0x10001, 0x7}, {0xffff3c76, 0x8, 0x76, 0x5, 0x3}, {0x32, 0x8, 0x0, 0x5, 0x1, 0xaf9}, {0x9, 0x4, 0x0, 0xffffffff, 0xf0b5, 0xcd}, {0x7, 0x401, 0x8, 0x7ff, 0x603d, 0x2}, {0x1000, 0x6, 0x4, 0x0, 0x9, 0x61328c8b}, {0x4, 0x1f, 0x8, 0x5, 0x1000, 0x7d7}, {0x7ff, 0x200, 0x2989, 0xfffffff7, 0x937b, 0x1}, {0x200, 0x7, 0x100, 0x1f, 0x1dcd3cf7, 0x7f}, {0xffff, 0xffffffff, 0x3, 0x800, 0x7f, 0xfffffff8}, {0x3, 0x10000, 0xff2d, 0x4, 0x0, 0x3}, {0x7f, 0x10001, 0x800, 0xffffffff, 0x2, 0x7}, {0x7, 0x0, 0x7, 0x4, 0x0, 0x3}, {0x4, 0x9a, 0x8, 0x9, 0x4, 0x9}, {0x3, 0x1000, 0x4, 0x9, 0x10000, 0xffff7fff}, {0x80, 0x4, 0x0, 0x2, 0x0, 0x7}, {0x0, 0x4, 0xff, 0x8000, 0x3, 0x3}, {0x234, 0x80000000, 0x21, 0x474, 0xffff, 0xfc}, {0x9, 0x0, 0x8, 0xfffffff8, 0x400, 0x80000000}, {0x9, 0x8af, 0x8e1, 0x93e, 0x6, 0x2}, {0x6, 0x5, 0x1, 0x10001, 0x7fffffff}, {0x4, 0x3, 0x7f, 0x3, 0x81, 0xbb}, {0x300c165d, 0x2d, 0x3521, 0x8, 0x7, 0x6}, {0xf710, 0x1, 0x0, 0x0, 0x1, 0x3f}, {0x0, 0x1, 0x9, 0x52c1, 0x818, 0x4}, {0x2, 0xd862, 0x80000000, 0x6, 0x1, 0x81}, {0x7ff, 0x1, 0x6, 0x9, 0x6, 0x800}, {0x7, 0x4, 0x3, 0xffff7fff, 0x10000, 0x3}, {0x9, 0x400, 0xea4, 0x8, 0x406, 0x3ff}, {0x401, 0x200, 0x4, 0x9, 0x400, 0x9}, {0x4f5, 0x6, 0x3, 0xac9, 0xfffffffb, 0x8}, {0x7, 0x7, 0x0, 0x57601c4c, 0x1, 0x7}, {0x9, 0x40, 0x3, 0x9, 0xf906, 0x1}, {0xb7c, 0x5, 0xa2f, 0x9, 0x8, 0x9}, {0xd4, 0x8, 0x9, 0x1000, 0x1000, 0x7}, {0xff, 0x2, 0x1ff, 0x7, 0x80000001, 0x4}, {0xcc5c, 0x7, 0x0, 0x4a6, 0x9, 0x6}, {0x3, 0x7, 0x2, 0x1, 0x400, 0x321}, {0x3, 0xffffffff, 0x8, 0x400, 0xff, 0x8}, {0x3ff, 0xfff, 0x1, 0x4, 0x1, 0x40}, {0xffffffe1, 0x12b, 0x0, 0x9, 0x4, 0xffff6bd4}, {0x7ff, 0x3, 0x3, 0x200, 0xa19b, 0x8001}, {0xc1, 0x3, 0x8, 0xffffff2a, 0xffffffff, 0x5}, {0x7, 0x6, 0x4, 0x8, 0x3, 0x6}, {0x8000, 0x1, 0xcb11, 0x100, 0x81, 0x3}, {0xfffffff8, 0x7, 0xfff, 0x1, 0x800, 0xffff}, {0x1, 0x100, 0x8001, 0x5a, 0x0, 0x3}, {0x9, 0x30, 0x0, 0x7ff, 0x7, 0x1000}, {0x300000, 0x4, 0xffffffff, 0x119, 0x1, 0x8}, {0x3ff, 0x80, 0x100, 0x80000001, 0x401, 0x4}, {0xffffffff, 0x8001, 0x9, 0x100, 0xffff, 0x4}, {0x88, 0x0, 0x9, 0x4, 0x6, 0x7}, {0x2, 0x5, 0x3f, 0x8000, 0x0, 0x8000}, {0x6, 0x9, 0xcb52, 0x3f, 0xffffffff, 0xfffffeff}, {0x2282, 0xb1, 0x3, 0x2, 0x6, 0x2}, {0x10, 0x3, 0x12a, 0x1, 0x9, 0x3}, {0xb3c, 0x2, 0x2, 0x9, 0x2, 0x3}, {0x1, 0x8, 0x0, 0x4, 0x2, 0x492e9e36}, {0x772, 0x3, 0x7fffffff, 0x7, 0xa, 0x7}, {0x3, 0x4, 0xa0, 0x2, 0x4, 0x48}], [{0x4469bd69e69d152f, 0x1}, {0x0, 0x1}, {0x1, 0x2}, {0x3, 0xaa51c3e01987e4f}, {0x2}, {0x5}, {0x1}, {0x4}, {}, {0x2, 0x2}, {0x2, 0x3}, {0x1b5fd8a134ff17a9}, {0x4, 0x1}, {0x1}, {0x1, 0x2}, {0x2}, {0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x2}, {0x3}, {0x3, 0x1}, {0x1, 0x3}, {0x5, 0xf1331415dab4e870}, {0x1}, {}, {0x5}, {0x4, 0x2}, {0x2, 0x1}, {0xf}, {0x2}, {0x4}, {0x1, 0x1}, {0x4, 0xa698ef1d7b6098af}, {0x3}, {0x3}, {}, {0x3, 0x1}, {0x3, 0x1}, {0x2, 0x2}, {0x1}, {0x5}, {0x0, 0xa35d8e4133b1a54b}, {0x0, 0xdbecacbc07138757}, {0x5}, {0x4}, {0x2}, {0x5}, {}, {0x2}, {0x2, 0x55d7c5964fe4bf3a}, {0x2, 0x3}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x2, 0x3}, {}, {0x7b15ff73d1371f6e}, {0x1, 0x1}, {0x1}, {0x3}, {0x3}, {0x3}, {0x3, 0x1}, {0x1}, {0x0, 0x1}, {0x1}, {}, {0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x18b2b20a0c666a63, 0x6cadc9ecd5374843}, {0x5}, {0x7c8e8282711cd251, 0x1}, {0x3}, {0x2, 0x2}, {}, {0x3, 0x2}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0xc4c2c15407329606, 0x3}, {0x0, 0x2}, {0x3, 0x1}, {0x4}, {0x1}, {0x1}, {0x5, 0x3}, {0x0, 0x1}, {0x0, 0x3}, {0x1}, {0xda37c8ee3da123e8}, {0x2, 0x1}, {0x1}, {}, {0x1, 0x2}, {0x2, 0x1}, {0x4, 0x1}, {}, {0xa, 0x2}, {0x2, 0x4eb76063c4842623}, {0x4, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x5, 0x2}, {0x2}, {0x3, 0x1}, {0x4}, {0x2}, {0x1}, {}, {0x2, 0x543f8f4f1024addf}, {0x3}, {0x3}, {0x3}, {0x5, 0x2}, {0xcb501767b3d9cd2a, 0x1}, {0x3}, {0x0, 0x1}, {0x5, 0x1}, {0x2}, {0x4, 0x1}, {0x2}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x50, 0x5, [@TCA_PEDIT_KEY_EX={0x14, 0x6, [@TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x1}]}, @TCA_PEDIT_KEY_EX={0x14, 0x6, [@TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}]}, @TCA_PEDIT_KEY_EX={0x24, 0x6, [@TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}]}]}]}, {0x70, 0x6, "d623146b422581f72a6285eeee14f97cce97342d0ead926351079ab561a1ab1392b54184a16342d67c11168fefd0e9215020e04828cbff90b87b1a42ea5a84615d9bf73e7d9c357772c5570b3adc915b80253f883b0057a95f7137a560d15bdbd1894a30008c003dec3f"}}}}, @TCA_U32_LINK={0x8, 0x3, 0x3}]}}]}, 0x7dec}, 0x1, 0x0, 0x0, 0x100}, 0x20002000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="010000b7", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x80000001, @dev={0xfe, 0x80, [], 0xd}, 0x7f}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r8, 0x8000}, 0x8) 02:38:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyribg\x00', &(0x7f0000000140)={'gyz', 0x3}, 0x0, 0x0, 0x0) keyctl$search(0xa, r0, &(0x7f0000000180)='keyrinI\x00', &(0x7f0000000200)={'\x00', 0x3}, 0xfffffffffffffffe) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000240)=""/90, 0x5a) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000000)=0x4) 02:38:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) dup2(r1, r2) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 02:38:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000700000000000000000000000073013e00000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 355.345143][T12803] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.367350][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 355.394215][T12808] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.412534][ T12] usb 6-1: too many configurations: 9, using maximum allowed: 8 02:38:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000000)) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x100, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000280)={0xf, 0x1f, 0x1, 0x7}, 0xf) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x4}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c80)=ANY=[@ANYBLOB="5c0400002400a37cf3930ae07aa3070500000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001006362710030040200100005000600000000000000080000000404060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180001002f0300"/1092], 0x45c}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) unlink(&(0x7f0000000300)='./file0\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000002c0)={'eql\x00', 0x101}) 02:38:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x5, @mcast2, 0x7ff}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty, 0x3}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1400000000002000390000004300"/24], 0x18}}], 0x1, 0x0) [ 355.592068][ T12] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 355.599778][ T12] usb 6-1: can't read configurations, error -71 [ 355.662064][ T12] usb usb6-port1: unable to enumerate USB device 02:38:17 executing program 5: ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000000)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x280200, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00040000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000380)={r4, 0xfffffffe}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x101, 0x8014, 0xffffffff, 0x623, r4}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000180)={0x1, 0x2e95ddcd, 0xfa00, {0xffffffffffffffff, r1}}, 0x339) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r9) write$FUSE_DIRENTPLUS(r6, &(0x7f00000002c0)={0xb8, 0x0, 0x4, [{{0x0, 0x1, 0x3, 0x8000000000000000, 0x9, 0x8, {0x1, 0x9, 0x6, 0xffffffffffffffe0, 0x1, 0x4, 0x4ead, 0x5, 0x9, 0x80000001, 0xf81a, r7, r9, 0x7, 0x8}}, {0x6, 0x5, 0xf, 0x3, '\\-wlan1^ppp0}/-'}}]}, 0xb8) 02:38:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:38:17 executing program 2: unshare(0x20400) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='..\x00') r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000000)) 02:38:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) syz_extract_tcp_res(&(0x7f0000000000), 0x6, 0xd78) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x222043, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80000) ioctl(r2, 0x1, &(0x7f0000000240)="6068f367fcb3886dbc3df1") r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r4, 0x3f}, &(0x7f00000000c0)=0x8) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:18 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/47, 0x28}], 0x8, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005100)=[{{&(0x7f0000000000)=@generic, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/141, 0x8d}, {&(0x7f0000000200)=""/45, 0x2d}, {&(0x7f0000000240)=""/235, 0xeb}, {&(0x7f0000000340)=""/103, 0x67}], 0x4, &(0x7f0000000400)=""/132, 0x84}, 0x3ef}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000004c0)=""/119, 0x77}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/13, 0xd}, {&(0x7f0000001580)=""/163, 0xa3}, {&(0x7f0000001640)=""/138, 0x8a}, {&(0x7f0000001700)=""/236, 0xec}], 0x6, &(0x7f0000001880)=""/173, 0xad}, 0x3ff}, {{&(0x7f0000001940)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001b00)=[{&(0x7f00000019c0)}, {&(0x7f0000001a00)=""/220, 0xdc}], 0x2, &(0x7f0000001b40)=""/75, 0x4b}, 0x4}, {{&(0x7f0000001bc0)=@l2, 0x80, &(0x7f0000002d00)=[{&(0x7f0000001c40)=""/130, 0x82}, {&(0x7f0000001d00)=""/4096, 0x1000}], 0x2, &(0x7f0000002d40)=""/17, 0x11}, 0x1}, {{&(0x7f0000002d80), 0x80, &(0x7f0000003340)=[{&(0x7f0000002e00)=""/196, 0xc4}, {&(0x7f0000002f00)=""/165, 0xa5}, {&(0x7f0000002fc0)=""/196, 0xc4}, {&(0x7f00000030c0)=""/231, 0xe7}, {&(0x7f00000031c0)=""/96, 0x60}, {&(0x7f0000003240)=""/213, 0xd5}], 0x6, &(0x7f00000033c0)=""/137, 0x89}, 0x552b0424}, {{&(0x7f0000003480)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000003780)=[{&(0x7f0000003500)=""/26, 0x1a}, {&(0x7f0000003540)=""/217, 0xd9}, {&(0x7f0000003640)=""/81, 0x51}, {&(0x7f00000036c0)=""/182, 0xb6}], 0x4}, 0x3}, {{&(0x7f00000037c0)=@sco, 0x80, &(0x7f0000003980)=[{&(0x7f0000003840)=""/210, 0xd2}, {&(0x7f0000003940)=""/39, 0x27}], 0x2}, 0x80000000}, {{&(0x7f00000039c0)=@isdn, 0x80, &(0x7f0000004f40)=[{0xffffffffffffffff}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000004a40)=""/144, 0x90}, {&(0x7f0000004b00)=""/188, 0xbc}, {&(0x7f0000004bc0)=""/69, 0x45}, {&(0x7f0000004c40)=""/210, 0xd2}, {&(0x7f0000004d40)=""/139, 0x8b}, {&(0x7f0000004e00)=""/221, 0xdd}, {&(0x7f0000004f00)=""/10, 0xa}], 0x9, &(0x7f0000005000)=""/216, 0xd8}, 0xe4db3a0e}], 0x8, 0x40000146, &(0x7f0000005300)={0x0, 0x1c9c380}) 02:38:18 executing program 2: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000001b40)=""/21) syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000544e03105b9c09801c4b00000001090212000100e0ffff0804160000d4ad6d00"], 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8a000, 0x0) syz_usb_connect(0x2, 0x152c, &(0x7f00000001c0)=ANY=[@ANYBLOB="120110012d52c2100304a1bc57730102030109021a15030972401f0904b9ff00233ff1400904cb7309078a8b4009050d0cd603038003090501041901ff071f09050e00a401040500cb30faefe126c509a5c10a9d2cc9628b5474aedab4962849d46a5be2762429460e36b5013bcb5f3bba4df16c74614344d345daa97756db464dbbd6d83c8bac49d6af1bfe267070bd5433493d7114b19dca5fcae24103599216ade04f654718f3ed92edaa32bb3b0fffe1762253f463557b73471040504f3d1bc966dcfa2510ce21b28963ece935a3cc03c1e57d82d4d30406f6e76c64d2f1253b43eb3298d48c55346ecc3f89b2fe89f53ef02f3cebe655e5654cfbf4e306a1fc4f6b6894a99aeacca6f539ffd8bd425d4519003cbb2d9d0963b6dc3b510a3508ddb7ffd2739ec636339c0905021084020506ff090506067c020807033330e1565c1a36bf7929f14635d6234cdd08c9c2336a09386a1116cc79c89efb499c13287259ddbafd38e623643b04f7e610b2e6030a1d3ea08396f5ab40818c777193c2f2a82e11cdfc96010deb32eab6afa6e3c9920c5f614b8a301290a92e043421b318d64fbe20e29a4c8b59d7390b5499a6a20f559ab7fce508c3f834924fd6b71f92bc18bf6cd6424e4f880a92e6ea83139da4108270d396288d68e483b6e5ebbce797846e03891b7b3376a9cf144f879c5f5a100bb60faa018dcee4377b82464b6215829cb33e4f1b938403f0ecb3968f7c9cb05d77f27f707661d70f20dcc18a10fdb7e4fa78e1b4851782fd43ccbdb6043d1891e58e3a0681d7adfd36ac83a13745daac031c9d6077ffce2068fd6581da000818d309050d10ab02a8030609050d2320038006fa0200fddb49d075fc27fa715a8c70088db4cac6b79f2368fa8d3a1d47816cc78fa9a6848677edab5f3b83373f45d3a025f43a5c22f4ba92e6117001116d7ecf1f27e0a165f500f2a76a2c945eccef1bb7dde223da6fa09b5da7d168e5750e9e0185265498003af2fa90577234303270654dec5e65ed0447e8ea05602bf82aeb8c53d1d9e1ca049b220fe98e9e923dbee62440ed3809ef3081be6c85e9f59c0a03f053e25e1081e7788e97720948932902d65894a2c1909b1d8f2a9839a44540bfdcd0bb0a2777b32060dad98b3c13a048fc486754f6e1e1f0f973e21dfa2808af306731a2533e031ec06e81725271c97ea25a49f594a463a0f8bc1f4d3561c34776cb56e454299a37b1a899f0723a489131790377a3e7ccbf983a23e4b4692b05c69bed2bf3a31b4e0b3fe26b3222d0f274b3c3c226fa84a10a7b05c4b6b66662189c696df0f05093f3fda2ecc71c24b2e9baec00c7408a23bafad6c2630011cfd0b331e2fb523be8e900a9a1f0c9a845a4957bef50fc1ffbbe888c058406e98ff709041dd1c3479638720ff212e2aeff2af8e15b529e9bc3b078ce125578287acebcc55b3b920aacb5351554fe4423a6624a63ed14202ce8065d7ca985cada7465ecda3155ffdfb6b1142e892558dbcf3b788019821af62397c1b1e8ac18d42a58f9004c4e6fc2967510f5df61c7e5bfb36e80c287e27909a0971b7ea9fff56bb5e735f5f9b142c317f78a40b633c7442277d46eb7b0a57e17846d4b0502098aa1049a6d1d35e8545da8fb270ba46e2fd769ddf30654d1584452a78cf4e9236fd8a6ae4d7529c15e6afc9630c884034072c71b6fbb4999306ab105d3fdef3c88eae79535d13d3cb21e2c5562336b8ec699966bd005634cc82206472a0db85851eb281bf2ddfb5c5a7ff6c8d1d9242cddca532cf9d863aa590639847c71e102d5dfcb5ed75c444605f044d79a02702f055cf19735fcd7f0b17d1d1a8a639d46a8ccb7e36327071bbc407891acdbf62f2760c451c8359de7c9bb124026b311e52fa1155a4b1d1d3c060d256044256afff96b4632093b7ff08102fbfaeb7b6bcad51295cc90446e5a08a112a16411d201ccc44a8af68594cfd2eeb0312f85f6f2a314dd82fbe66bd00658f010a95ea64a06d30959914efe25e1c73fc5f54f13539e97080b3032097292c7c5c5f9fdbe67c5ca219c43f2d8c9b91a8a49cb918ccc7a0cc8ab709955804bd904a1770d46816e02ed5e391d9efcd4ec421009cb5e71546186c15f7421b2570805717a4ddeabcd04afea42ed619c66d684ba7f874086457a33c11de928f79e56a9264c999594ec90cccc2518e66800ffc6063a9a133fffb98ed3928737c0d9b226be0a540ce2ea3e48a634604703d945cc7e15b3c585273165e2238b7d341f3ccb04520961100f278371aceab8e1ec7fdb37b5bc4de5cdb530a16e9c452ba5b61750f92f9e112c207682e1b0705760651dbc272eeb4766b89e7bdff6644a81e61c39578761c62d1b95f70415dd8f67c80ad8bcc233d1a3ffd356a80011949bf2bd1f26bd34d2060d17cb9213ab12122ae3436ff8f22a1dad001795f5359be1b1a5ca00fe59d0eef1e03663203fd497cf4650a77a16d122729c5b7b6e05f2597de8691bad398d48bd3e7ac8b34679f6aaaf916664704d8373b2fd5f6baebf07626db483038b80f90c96a37c668359624f5b7c243bd51e7fd326019e625498862c552839a629d9d896255fd9f5d400e2e0fa51ccc3ad5dce12593b842fbca282d00e9d5739dfa3507b5d5eba8636d63b59c04875340b37f0da855acdf030bed13056753925ec5342be4d659e468df7a9c3d0a2b3967647dee404d9aae8cb2d97d9f6c9981d5e13a72a0a66b17ddd2e06932742ed686c90674275e1142152e39c8d284efe27c12c3ce932dd9127f1929696eda99a91870ae59cd9a810016eb3b325cc475542fabeee6737f79c2ac4078992e3d450f7f0fce5cc73db1dcef0452c88dfefae4dc51ca42ccb2eaa7a94e7ba9842deb82e00d82551c96facd126d840bb6fa98f24cc3618a510f5f0383568da92ac38460fd0058cc2b8063cd2e7cf3267f1d28a6bbc43206c315f1f3c5e2985c83c5ef397187e3a5f5884d3faa72c09e852749faa6e7a617dfd9b28e5cc2378068b8d2598c0251e843c7a48e27ed52ce4800ce10bc9f7c7bca7ab72b35830be973790104d65ec0cd092dfedd60666a9d082dbf6c0786085278a383af1eca57363580c7c5da386440c0c2df22eb1fd6bd198794b4e797bb8ebb322cccd023f6277c4dd0b4c0d8ee16d8ba07ad7529648aee6e6d839a3b42b5b1fba588158cf19d1e1f376418961778ce317ed017446eda6cb3a5cb1bd1e187bc377f1fa5d580e36619cb1e21e681c7882742ebb0f2fd978b7699bed0107e53c1d5b8258e3380323ffdea2814ee9e319bca6ea25d3161a805cac379fe0bef76df91b267ba67f9e78b7984ca13cdeb6bdc8adce242fb8a66d31580b2d25603c79da20381a739dd6b879b8d910f8f1ee147b5c07d7a5d486e6bb0e91b119ba31b427b8e1cb3be0258861a447b62a48cbedbe450ec74cdf5d13c0713739273d8232306bd5c1d6e946a3214e9ea31d4743df620f68f7936e758101b0455c00f301a26bc6b42904ec562b190dad578669563e458012fc8cd370b8edfe02f7a04f4d2fd32ae707cefb5a19509a7c4e8182982f35c9a324aff0a8109a7911d454308b81f39494cb2f7ad914e8b9a2c94225618e5dd79944def9e5368560c4730e5a524f55149b1f4da6c5c72152fb22f7e7a4bfe42e5cf00b975ecf6b55219c403d511a1158d0af2c5da9fd54aca4289cc58a6a4816ea17c1d2087e6866e511bee00b82eb7228620cea50e94ce9860c054ab205e886f15ef2b459466208dca5461197fe0a6b953c3f8066331f021d61b6a57ceaba638ac99a6e47165aeb0f03fa4ab5fc4ddd826cf0d2a79a72b3094fb8619ddbb603667ceedfd19817c1f90d1d7fc46f7a8bf4351a0c75000f264806811f773d1cb3a932fe31d0d638fa19764f4d25fde9b8346b2d4a6ba749fd4c68e3ac20df0ec000ed6e77ccdcf4465af5af07aa226870ba8fc92254011c17d7b45a993d98afe6c245c89b4c718e34071b44fa1014b029a59b834071a91490acd101f0c8def0d0ebeeb69654abadfa8c9fd62242c3793dafb5bf256840c3e196aafdb8ca3431ff5945f51a047537b15e6147b4414de23a10476fcf09691b1a48037adb588df61a2d3791e5620753e7d68814eb87d0606aded596f5d75825048a2b8e2a2a53a5f59169535900c2e056a1fd20ae127506e1df304839e7feaea78c4be2b0077da91c02b125973fd8f27de12eb0f4db77fbee1ed91ac4984b51f0d1f1ff0b9440cc82629a09a1f2310fa0d861c0b3d39ff6fe7ee51223b9317b7fb143bf1a3be343f77f814b8a5e2b18803773a566de504be382d7d6b51bee2a93e9783c21e60c32d1674efe3fa455b26274d8a85c3ba85f630fc7311fc6667f3c8c8e859b385695c225316ff3f95ea817874c214e1f9b08d7d7baea10b0a4452a490d226e52788c1d625fa5683503b9d4b6ebdb893abdc8c6ca89c0cf2fed2ed97aa087a8429e257b7eee4154068ec9df8d575ecd2aaea2923a7bdd57ad835a4e09ce6fb8aa6cfebd5bea6df5c542ae46a0cb69df453cac76a4bdc6fd57556f847f3dc3aa195b8cf0f9a10350b84f6594b94b2cee33f3efd17e0e9b75818bc2798ae77962f9c3feed4c108e730bfb532e961802960a9eab61bfa21a6fd411332c028e073d9e8e0380c719535a39141d8a83ac8e741789c1c5647053f224d0df22d0efd543419554b16071b6a84e33af24a007f7019160972606825a7340b37cfb68f5f72099585b09950df802f6ff6199b3dcdcaa99220fca2e537cda9b435cf47f6bf9412e2e5c09c44632b6eda5eba020f814cc91bbe847ad2c81fa6a511b918911851821e9a38a0b93240d41bd2136f5bf9a98bcf2c8cb17012fb2fe1a1e76b18f4726ab1a7e8e80f01231025a7de6eee0f1b27b24a9ae731b0fd535882444f09e833313773b06bb9ad8cb728e06cde6c6f104f8fb969d3769710cbad46aad973426847c290d1d0910f3fd7dd47399019fd200325a2eddc2e30665cc30ffde5a24422deaaf933cca13fc1b32b568d42a223d1ab2a470e2b110523a58e8bca9d6665c95f1c1a5c376890893cb164ec05080e3b0bb3c84728b7a354ff39f2480159f128b415ee3fac10f244da54f54545c29a8cabf9056daeea731b234717f13dd72f6178edc1a8f4b79ddda06b4c4936825d1d8917911dfe09bfb4da41838d4185d1afad9c38c4f95ab6b264f1cb48f69316dc0c1814cb2523db3eb73c0f9aec47a5ad3ee52b5eefd86f52911a731a6c3d2dd67c2b4f156486a01c2d64885c7f4104f432b08420c0d188445d9ef5cda30cb27bef1dc3d068f7b6907b8a068806e6d6e34a31e77148b79be779b83b4f704f60150321ebc4798e667a081d7237d6871577d6d31188ac830d9cba87a76a0a9c3048769962538fa91105371a239e712edcd56763f946984b4610b89be7c75f502549089e19324d112ff891f8e8fd8a7cae3dd73ba2ad18319ee414a47cdba9918361d2aedc0a29cdb7ff95ed87c56e364664659c2101ef341016bc651fc02bf6be60ea14fa27fff9e6c01abe5d694833d68126ee62a715096434980543cd9dc0f5fac5b70ea92d2f01facdacc171c84605107191d8ae1c04b40a9ead45aac8aa025f4f6fd1ce4417961906c6d9cb012bc130c951ebdb69c7b21ef68c1e8a6bf08dde0ff134fef388f13ee96f580e5ebb6e449a794674999b489abc4d9d65e3f09052b266ce98e16bb2cbc92b9fa65864c1cac6bb1ac3c38ab186afbffbe115d5924d3a217df8ba5d7060e53ccbf663e2df617fea59ce0d2d25c82e177701fae04f2c6520cdcccd2f5c11bdff46b14a91b87d0ba96fe9c35c4107d5e922791787aca1637a297edb5897fbb71492527dedb4620ccbd2a8bb598f7b2aec7aca679207f19ebc9a5c22f467c5a5382fbd2681b01d8cf4612190908313718f9a6261567ed244ff258b5ec86e637e8a4d45179ef9ba10a3e6baba2f63dc4fc2e2174452d2b119770f77989f2fd741a69e7371e81b8b3d0108c675d1e546744300104d5e395a585a7fd9d5297c8c607a0960003d903b6a48b63e59ba3b5620b4a84e9175976a5cbf347b9874ca0fc6cbe889bd99adcf47ddb5ae6150be43d64c360bd3864b4df615d07f5a73a6eefb381c6b222ac9d4fdce523eca4291ddffeb0a7f03265ebe7f33cab2c5c3cd915234af8de8d1c3896e4c9216746916c5c9f93eb700aaa6cbaee76dd97839d659255810f9002d0f837484f2c5f1d8e552736e7eacfebe363b0b7f2f6241dc5ec6855e7aebf934677f6588033297690510618d0f8f0d5bdac8aba626be32b089250c5a7d24df0f94461de79c4dccedbc7307eb65e6e6ab00cc68ecbe1078721ef9c9c788504d9ac7484d4a88eeabb8b5dc4c5166ca6a2058f5903738f8c06ca20ff4d1ac584413ef6038caf194e3495e0491a437a721062865e278e1d35d6bb508f2f2367094a696090c255d50804c7f68ad1c66a123bfe8ed2f199bf9c60769b51ab007472794b7149fd1e13a470c929d6b09b2786bbff8d9c632cd45b7cb718b4d57e9692a616af937c5a8544e1e5e79eeff9a838e793485e02cd583723724dfe169af872bd2757d76b9bb216439b08619113936ce927a39a4e27dbd137239da9f4f54e28fde1fa625553d2c711075cc3860cc902344d061f38ac31fa84e4a10b5c8d6620b9ffa1a83b86f0e3ed394ac8bb107c03756679654e96387aa3dd3d4ab0d0d984b95696a07ed49d63491efe2559c5604d796abe3137e6b147c1e9d5c2a3de5fa0158c9994380139f9f341dbec2f6246f6e46505d41acdc9edef94f462ac03909d923abf2c14804cbe5097ad37757af700bacf5ffa023c11f4b8fd8994f4b25fe37e001dbbb4dedf81ad044a560ef1f6f1fbbc653b398f3077479c2a60beb53127c61170fe311a23ff5968adeb1dbb09050af0980203080609050402d90004080502011a06d8a49579fc1cf093239c93978b944cc4e6f5ee4c78177cdc0904ac0307bce7440309050600bf01097e0309050d10ab01048081090580031e0006038162045f9f8f244eb5d2730a07e7dbb42bfa473246894d127da60a49f1fb1c82a973f1baac8de61dddc045fce72c4fc149466663b2174cad7ed05ccc19d4880bb319c78ad17f6197795ef9f914e4de585bb237e9d17c48bb04d74817002379883b560909050208130220030109050d00f100d9760703210d7222aa1b0fb6db9e43d5eda45ac7ef8d6fcd38516651522d87c219fbb4378365e1bd1b20d44e51c0ada1f328176cb51a1608eee5ac94b72634268277d4c5ef5d8aa7af7447f64bb2153a40b6b91467e2417aca1f0c48c80a4dd6c1d1080ec3113522436d83efcb5e0c9f3fe914ae1e3b231e090505012c0008068009050a0230023f02ff8403f3343e3f6bd84aa0bec5cbc250370731829d1aaa53b8030a5e31d7e2f840ccf5fa41e450b087957d72599dc7b5964d223dee30241c5c85f5a7e96446a80152b7b4bc78edd93fdab49426fc61aa41be07a8f01b59740aaeb65ccd48a67c0f72a09323e9c95542f975eec01e4eae47781d78542e35329cb04da243ebb0c103895e3355293ddf3f2670958717193cedc96ceb9c59ffd0894d74d0c891710544fbc416aec6c8b1f57a5f6ef74e"], &(0x7f0000001ac0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x0, 0x0, 0x3, 0x3, 0x40}, 0x116, &(0x7f0000001700)={0x5, 0xf, 0x116, 0x3, [@generic={0xff, 0x10, 0x3, "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"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x7, 0x5, 0x98}, @wireless={0xb, 0x10, 0x1, 0x0, 0x30d8ea24c7038718, 0x81, 0x64, 0x1, 0x40}]}, 0x4, [{0xf0, &(0x7f0000001840)=@string={0xf0, 0x3, "1871e59f90f407622145a52b4f003afa19ff074ceedab88c20c77b5fe3be87cd664b90d575def75b53aaf44ce7ae4772b4dd4c50e1db11d9c5b204d3a0dc75e3f06f759670fd31b9f1733e6e757a9a267c6a24a64f872f0aab5b29c77c0a3372d8a64c3588922ffed85146c3fbfc24056aaf54d32c45d1137e347efca69026948f62f07f06221b76e17ddb6e7cb3de8654cd445d671e84160df9489416cbd968939a65c2313e1a73607124332cbaac824765e9f2f1c8fbe5339aacc10a237d3de8a1d78c8134ca413316da270deb48af3d4aa25e7f6b540bfe7809a8686e9a9ba56b633da7792673bd7230b921e8"}}, {0xeb, &(0x7f0000001940)=@string={0xeb, 0x3, "2c61e4c5777052c1507b0b4e6816c823acf1787f288f44e851c2ba742ab94fe428c6e2a4dc9b5023aca4bccceef31d54fc13d9e1c69d436a4b25cf9f1aa3bfa3eb52fad32690eaf150e6676b48c5e0491201b639ad99399c290b338f88d077703a36dc5926174868fa7dea958be3ab887990202fa762d8b80435a44bee8cce6fdcbe5498451b2d5976a3d3657e7fb3a0e5dc2d020125e67af26231bd8b9bc740823c2a2b971d5cb22ba071550d0bbdcaf8ae30edd438567030aac736eccbf850341eb25562d893270b7616721db3e6fe38bab9568fd396e899c0d82b124c0a7edfa565ffa0595c8344"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x408}}, {0x48, &(0x7f0000001a40)=@string={0x48, 0x3, "e52bab10a7de137e47a301ab36d4bf1aa3150aecb4bcf122ae05897e3286e360b788e7f6a2044c1909109958cd8dc67ecde9d27ecf9c3d3ae064008be5d32215a8a7908e4ac6"}}]}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000040)={[0x73ed, 0xfffffffffffffffe, 0x7f, 0x0, 0x20, 0xfffffffffffffff8, 0x401, 0x799, 0x20a5, 0x6ff3, 0x7, 0x5, 0xffffffff, 0x80000000, 0x9, 0xfffffffffffffff7], 0xd000, 0xb095}) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 02:38:18 executing program 4: pselect6(0x40, &(0x7f0000000100)={0x5, 0x9}, 0x0, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r1, r1) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000140)={0x8029, 0x2}) syncfs(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) epoll_create1(0x0) r5 = epoll_create(0x2dc1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, 0x0) keyctl$get_persistent(0x9, r6, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r10) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r12) getgroups(0x9, &(0x7f0000000480)=[r10, 0xffffffffffffffff, 0x0, 0xee01, 0xffffffffffffffff, r12, 0xffffffffffffffff, 0x0, 0xee00]) r14 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r15) fsetxattr$system_posix_acl(r5, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0x1, 0x4}, [{0x2, 0x0, r6}, {0x2, 0x2, r7}], {0x4, 0x4}, [{0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x8, r8}, {0x8, 0x2, r13}, {0x8, 0x2, r15}], {0x10, 0x2}, {0x20, 0x3}}, 0x54, 0x3) keyctl$dh_compute(0x17, &(0x7f0000000040)={r4, r0, r4}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) 02:38:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:38:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:38:18 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0xd80ff1138815caae, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'\x00', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000000)="10077f62f094aa18fa6a315666ab60fbf29f401bea5df6e8", 0x18) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:19 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x1d2, 0xa00) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000040)=0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:19 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) clock_getres(0x2, &(0x7f0000000040)) 02:38:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f00000000c0)="b9ab6d6f54cb2651bca7691f88d182d273af1844498f991579f64f6ac265bc271f", 0x21}, {&(0x7f0000000400)="a50ae9ddcdf2cb767af6e56301c8ca9f504da0d3ce28b92949332873f53588efeec8d8951b4231ce1a2bcb3969a086fa086fcbdb5e0eb681770381855b95aa7ffd49d2a914d5a8dcd30cc7a763bc7e2742c3902013576580def879642dbd6aef42e7", 0x62}, {&(0x7f0000000180)="e500bf32e5a99bad4c746ce2affc2733051cc43d99c66bd836dedf480b2fef255cccfa3e8f3895cbeca5f0ddde082ad8490e23", 0x33}, {&(0x7f0000000480)='\v\x00 ~', 0x4}], 0x4, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x19c, 0x0, 0x301, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffc0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6e}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbaf9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7d48}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x20048800}, 0x48044) 02:38:19 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), 0x4) [ 357.242534][T11996] usb 3-1: new high-speed USB device number 14 using dummy_hcd 02:38:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 357.482710][T11996] usb 3-1: Using ep0 maxpacket: 16 [ 357.601992][T11996] usb 3-1: config 0 has an invalid interface descriptor of length 8, skipping [ 357.610973][T11996] usb 3-1: config 0 descriptor has 1 excess byte, ignoring [ 357.618370][T11996] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 357.627475][T11996] usb 3-1: New USB device found, idVendor=9c5b, idProduct=8009, bcdDevice=4b.1c [ 357.636621][T11996] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 357.647022][T11996] usb 3-1: rejected 1 configuration due to insufficient available bus power [ 357.655955][T11996] usb 3-1: no configuration chosen from 1 choice 02:38:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000240)="d45065776071fe84a74aaa3c0819b504863cf53452fef8b1485d45d96bd5ea38f3f5cc8d0ac4c9585ee353d100039397267397f523656d784a42c2af69dbdeec29861f4579dffe479ea983894d933be73ee237fd207f74923a64ef189ba7a0f4a28f0389ffd9c9133e139c9576e1ec6b9ece6ea2b5c135f5f61c72dae4950e1abc5dd593926600271647cde5eeea3e53eb688b451f537db8b56159f22c173c4ccc06e2368dfc4ce7a25262121a8f3ef18431d67cd18fdc0c99fb5d4cdfd1af083159772bdb0aac96ef1116b26d0781b32e4dd03ff48e02c72a388ac1e5bac280af91c7f4e6", 0xe5, r1) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:38:22 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x302}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r3, 0x8d7, 0x8}, 0xc) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7fffffff, &(0x7f0000000000)="0883d44e83e83c06b5449a05884df5400000000bcdec4ce071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x3d4}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 02:38:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:38:22 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000019c0)={0x14, 0x24, 0xa01}, 0xfffffffffffffe07}}, 0x0) [ 360.035549][ T12] usb 3-1: USB disconnect, device number 14 02:38:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:22 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r3 = socket(0x0, 0x1, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x2000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r4, 0xc0385720, &(0x7f0000000540)={0x1, {0x0, 0x1c9c380}, 0x80000000, 0x10001}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r4, &(0x7f00000003c0)={0xa0, 0x0, 0x3, {{0x2, 0x1, 0x8, 0x148b, 0x690b4c96, 0x101, {0x6, 0x10001, 0x2, 0x5289ec82, 0x9, 0x4, 0x9, 0xc6, 0xd66, 0x5, 0x20, r5, r6, 0x4, 0x9}}, {0x0, 0xb}}}, 0xa0) ioctl(r3, 0x8918, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000480)={0x0, @local, @multicast2}, &(0x7f00000004c0)=0xc) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000500)={r7, 0x1, 0x6, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', r7}) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c000000140021010000000000c300000a000000", @ANYRES32=r2, @ANYBLOB="080008800000000014000200fc0000000000000000000000000000011400010000f70000000000000000ffffac1e000114000600000000000900"/68], 0x5c}}, 0x0) 02:38:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_open_dev$vcsa(&(0x7f0000000980)='/dev/vcsa#\x00', 0x2, 0x4000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0xfffffffffffffff8, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@local, @in=@dev}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast2}}, &(0x7f0000000ac0)=0xfffffd22) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="9000000010003b2400000000000000000000000065a2d1393f1cc65832a1e2f9074dc7e6e147994a7f76318fa8307bf0be7de2aae8c3e5cd591f6878678ef9121e31d681746f53a91e501c", @ANYRES32=0x0, @ANYBLOB='\x00'/12, @ANYRES32=0x6, @ANYRES32=r4], 0x5}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 02:38:22 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x1, 0x0) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000140)={{&(0x7f000084c000/0x3000)=nil, 0x3000}, 0x2}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r2}) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000080)={0x20, 0x81, 0x40, 0x10, 0x40, 0x5, 0x40, 0x1f, 0x5, 0xff, 0xf7}, 0xb) [ 360.323165][T12925] Unknown ioctl -1070049504 02:38:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:38:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}) 02:38:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000040)={0x8, 0x1b5}) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000000)=0x200) [ 360.376230][T12930] Unknown ioctl -1070049504 02:38:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x900, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x301080, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$TIOCCBRK(r4, 0x5428) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:38:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x4}, 0xfffffffffffffe41) listen(r0, 0x400000001ffffffd) r2 = socket$tipc(0x1e, 0x8000000005, 0x0) shutdown(r2, 0x2) r3 = socket$tipc(0x1e, 0x8000000005, 0x0) shutdown(r3, 0x2) dup2(r2, 0xffffffffffffffff) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200000, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000040)) renameat(r5, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000000)={r7}, 0xc) setxattr$trusted_overlay_origin(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x2) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000180)={r7, 0x3}, 0x8) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r8, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$UI_END_FF_UPLOAD(r8, 0x406855c9, &(0x7f0000000400)={0xb, 0x5, {0x52, 0x1, 0x401, {0x4, 0x1}, {0x7, 0x6}, @const={0x8, {0xfff, 0x8, 0x800, 0x9}}}, {0x53, 0x8001, 0xb0, {0x7, 0x400}, {0x7, 0x6}, @period={0x2d, 0x0, 0x4, 0xfff8, 0x1, {0x1, 0x7, 0x89, 0x3f}, 0x4, &(0x7f00000003c0)=[0xf87d, 0x20, 0x101, 0x100]}}}) r9 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 360.572263][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 360.578535][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:38:22 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e22, 0x5, @mcast1, 0x70}}, 0x81, 0x1f, 0x1f, 0x700000000000, 0x4}, 0x98) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4}, 0x14) r4 = openat$cgroup_ro(r2, &(0x7f00000029c0)='cgroup.events\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000002b40)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002b00)={&(0x7f0000000640)=ANY=[@ANYBLOB="06000000", @ANYRES16=r5, @ANYBLOB="000225bd7000fedbdf25010000000800040003000000080006000100000008000400070000001c00020008000700ff0100000800040007d898089d7ef8bd5f60ae00000008000300030000006e33fdc9fd0005d2"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100830}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xe8, r5, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x94}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x200}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xc8ad}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x12}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0xa}, 0x4000) prctl$PR_CAPBSET_READ(0x17, 0x23) 02:38:22 executing program 3: r0 = add_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000240)="6400c4b210db0171077c55927290e5877e1d6e3353de347ce7a0c891dce7465293dd95c4fd09f2ef20ffcf6004b0241d0ad9d9bf3e00e19caae9d1664dc3fe1f1597a105203a3e4e5ef0ea8b3280bd873413c831ec08de546f141c6ed363cb7b7b6329cbf4745b575a1415c5e99e737da97d360b78dc01622cc27a678e63b8e7ff9bec4c1b4e8dcb41", 0x89, 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'s\xf9z', 0x3}, 0x0, 0x0, r0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x101, 0x2) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) lseek(r2, 0x0, 0x0) 02:38:22 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x1ad, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2179, 0x53, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xffffffff}], 0x1c) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x22, 0x6, {[@global=@item_012={0x2, 0x1, 0x0, "b060"}, @global=@item_012={0x2, 0x1, 0x1, "08c9"}]}}, 0x0}, 0x0) 02:38:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x230002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000500)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:38:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 02:38:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:23 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x1000, 0x2) write$binfmt_aout(r0, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], 0x883) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:23 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x10001, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000000)={0x4d3f, 0xfa71, [0xfff, 0x400, 0x3, 0x8, 0x200], 0x3}) 02:38:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x100, 0x0) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f00000000c0)={0xf, 0x101, 0x2, {0xd4ed, 0x78e, 0x47, 0x2}}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="3100000013006700690700007a000010ab050048150000004600be0700000054080003c025642da3100000000000000000", 0x31}], 0x1) 02:38:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x4}, 0xfffffffffffffe41) listen(r0, 0x400000001ffffffd) r2 = socket$tipc(0x1e, 0x8000000005, 0x0) shutdown(r2, 0x2) r3 = socket$tipc(0x1e, 0x8000000005, 0x0) shutdown(r3, 0x2) dup2(r2, 0xffffffffffffffff) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200000, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000040)) renameat(r5, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000000)={r7}, 0xc) setxattr$trusted_overlay_origin(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x2) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000180)={r7, 0x3}, 0x8) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r8, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$UI_END_FF_UPLOAD(r8, 0x406855c9, &(0x7f0000000400)={0xb, 0x5, {0x52, 0x1, 0x401, {0x4, 0x1}, {0x7, 0x6}, @const={0x8, {0xfff, 0x8, 0x800, 0x9}}}, {0x53, 0x8001, 0xb0, {0x7, 0x400}, {0x7, 0x6}, @period={0x2d, 0x0, 0x4, 0xfff8, 0x1, {0x1, 0x7, 0x89, 0x3f}, 0x4, &(0x7f00000003c0)=[0xf87d, 0x20, 0x101, 0x100]}}}) r9 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 361.182692][T11996] usb 5-1: new high-speed USB device number 11 using dummy_hcd 02:38:23 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x80000000, 0x80) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) [ 361.224852][T12993] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.234774][T12993] 0-£: renamed from vxcan0 02:38:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) 02:38:23 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x2c0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0xfffffffffffffffc, 0x400401) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040)=0x8000, 0x4) 02:38:23 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESDEC], 0xfffffffffffffea2) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) clone(0x40000000, &(0x7f00000014c0), 0x0, &(0x7f00000000c0), &(0x7f00000001c0)="c75988c7") [ 361.565257][T11996] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 361.576289][T11996] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 361.589246][T11996] usb 5-1: New USB device found, idVendor=2179, idProduct=0053, bcdDevice= 0.40 [ 361.598397][T11996] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.610647][T11996] usb 5-1: config 0 descriptor?? [ 362.097966][T11996] uclogic 0003:2179:0053.0002: hidraw0: USB HID v0.00 Device [HID 2179:0053] on usb-dummy_hcd.4-1/input0 [ 362.294793][T11996] usb 5-1: USB disconnect, device number 11 [ 363.061823][T11996] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 363.422045][T11996] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 363.433106][T11996] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 363.446005][T11996] usb 5-1: New USB device found, idVendor=2179, idProduct=0053, bcdDevice= 0.40 [ 363.455163][T11996] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.464470][T11996] usb 5-1: config 0 descriptor?? 02:38:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="4ef27f454c5700000233006c0300000000ffffff832324030000000000000000004245ec685f000005879700"/56], 0x38) 02:38:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = dup2(r3, r3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000380)={0x9, 0x108, 0xfa00, {r4, 0x27, "17a398", "889cb85cac808142710c25b35b679d9510099f89eb03460aec3b57123976e0129969d1c3271106c7cfcd02fb3c20fd04cc10d607c2aa9cdedb6d946105a7e376029b8ad6fcfb959aeb5a3664b8e817c54789201108c13e0e2caa01443cf2ccd120f77db7408b736a34e677d66af25fecf96ecc6dcc3d1246613cfda0716e5e6275e82b68e9a1bb29366ad9b3649d6da9ac3d32e3f6194f5b7b5b9b4b1df643504abc6091ad145f5c8fd39b6390fd73dc9fefbf8a249c6c9c07136cf0b2c6e58634365a3d529548cc1c193de2662354a4b228a0abe8d565a52eb2a12b76187c4ca4e2607a803be9f422dc4fbfe881e1d7c6e57dadf283cce16a28e9d688c5430e"}}, 0x110) r6 = shmat(r1, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmdt(r6) shmdt(r6) socket$kcm(0xa, 0x5, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=[@hoplimit={{0x14}}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x208}}], 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005ec0), 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r7, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r7, 0x4c01) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r8 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r8, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$EVIOCGLED(r8, 0x80404519, &(0x7f00000004c0)=""/221) 02:38:25 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd9, 0xa1, 0xb2, 0x20, 0x1498, 0xa090, 0x5af8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf3, 0x1, 0x0, 0x67, 0xb3, 0xda}}]}}]}}, 0x0) syz_usb_connect(0x1, 0x11d2, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0xe7, 0x3e, 0x9a, 0x20, 0x85a, 0x8025, 0xb86e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x11c0, 0x1, 0x9, 0x3f, 0x50, 0xf5, [{{0x9, 0x4, 0x10, 0x0, 0x8, 0xae, 0xea, 0xc3, 0x9, [@usb_cdc={{0x7, 0x24, 0x6, 0x0, 0x0, "3ae7"}, {0x5, 0x24, 0x0, 0x401}, {0xd, 0x24, 0xf, 0x1, 0x3f, 0x7, 0x2, 0xfa}, [@call_mgmt={0x5, 0x24, 0x1, 0x2, 0x5}, @obex={0x5, 0x24, 0x15, 0x4}, @dmm={0x7, 0x24, 0x14, 0x0, 0x8001}]}, @hid_hid={0x9, 0x21, 0x4, 0x1, 0x1, {0x22, 0xd13}}], [{{0x9, 0x5, 0x80, 0x12, 0x31a, 0x3, 0x81, 0x20}}, {{0x9, 0x5, 0xa, 0xc, 0x186, 0xff, 0x18, 0x81}}, {{0x9, 0x5, 0xf, 0x0, 0x106, 0x2, 0x0, 0x80}}, {{0x9, 0x5, 0x0, 0x3, 0x2c9, 0xd9, 0x5, 0x4, [@generic={0x1002, 0x9, "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"}, @generic={0x49, 0x2, "7ae113c42ada8deb3ed6906bb739f33243d8fb534e8dc1a10253e18abd27c429a4ccb6d7f015c9556fc79bb03591b5b114951658e2ae1b1b45806d8a3dcaf48608c634dcff1739"}]}}, {{0x9, 0x5, 0x5, 0x10, 0x112, 0xfa, 0x3, 0x5}}, {{0x9, 0x5, 0x6, 0x10, 0xaf, 0x81, 0x7, 0x7, [@generic={0x4, 0x5, "b394"}, @generic={0xe4, 0x3, "d295d5dea86e59ea58d2923fe7e87cf876989fcc0784707ac8fafec6673fe302d6e21cfcda6270d9e56fd3bd1914cf0e0d26e2f8d3f363b1804eda6b4380b1f80f5c90a84af1b17959dcff4513d21cee3ba6cdf62d3336d06f25298568b03136e88670fc12cbf2358c31f3dc83f90bb0e532100c680f28918c410cb0d75fa99f8314a49cd9e6f2705bcb86b72ed88eafbeb64535eee5e391afcc93ebc1afa04aab013915b5bc03be9fd02860fd0355e3bc8d6e918a6ac3d4526705582730b49013be61dcc14679854bf3dd8012d21be123b7ac1a8bc0e1379c925d554841e06e1783"}]}}, {{0x9, 0x5, 0xd, 0x10, 0x284, 0xff, 0x4, 0x9a}}, {{0x9, 0x5, 0xb, 0x1, 0x183, 0xff, 0x20, 0x40}}]}}]}}]}}, &(0x7f0000001400)={0xa, &(0x7f0000001240)={0xa, 0x6, 0x201, 0xff, 0x9, 0x5, 0x10, 0x81}, 0x5, &(0x7f0000001280)={0x5, 0xf, 0x5}, 0x3, [{0x82, &(0x7f00000012c0)=@string={0x82, 0x3, "0973555c1a07869ab67dedc04e39337cdf253b499dcfa58e0f32b13f08e82767b0e51847d83d2b1462c3435909fcc1dd671b8935d2cb484c19d39c5dcd3221f5f137b6f88077d18e3520c88a89c5282868e9819e66c34fcafde61d8e0a62297d23f64e27f9969055f64c02ffffaff393e0cd296d4cd3084479baee4b4d1a98d6"}}, {0x4, &(0x7f0000001380)=@lang_id={0x4, 0x3, 0x500a}}, {0x4, &(0x7f00000013c0)=@lang_id={0x4, 0x3, 0x440a}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000001440)={0x3, 0xfd8, 0x1, 0x6, 0x2114, 0x9}) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) 02:38:25 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x310c80, 0x0) write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffff5, 0x8, {0x6}}, 0x3) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x1) unlink(&(0x7f0000000100)='./file0\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x6, 0x4) 02:38:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) [ 363.977008][ C1] sd 0:0:1:0: [sg0] tag#5704 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 363.986576][ C1] sd 0:0:1:0: [sg0] tag#5704 CDB: Test Unit Ready [ 363.986674][ C1] sd 0:0:1:0: [sg0] tag#5704 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.002856][ C1] sd 0:0:1:0: [sg0] tag#5704 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.012540][ C1] sd 0:0:1:0: [sg0] tag#5704 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.022262][ C1] sd 0:0:1:0: [sg0] tag#5704 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.031969][ C1] sd 0:0:1:0: [sg0] tag#5704 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.041617][ C1] sd 0:0:1:0: [sg0] tag#5704 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.051346][ C1] sd 0:0:1:0: [sg0] tag#5704 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.061049][ C1] sd 0:0:1:0: [sg0] tag#5704 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.070747][ C1] sd 0:0:1:0: [sg0] tag#5704 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.080453][ C1] sd 0:0:1:0: [sg0] tag#5704 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.090167][ C1] sd 0:0:1:0: [sg0] tag#5704 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.099870][ C1] sd 0:0:1:0: [sg0] tag#5704 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.102393][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 364.109617][ C1] sd 0:0:1:0: [sg0] tag#5704 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:38:26 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000100)='\xad\x86\x91\x8a\x85\xf72\n', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0xa, r2, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) [ 364.115833][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 364.125060][ C1] sd 0:0:1:0: [sg0] tag#5704 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.140418][ C1] sd 0:0:1:0: [sg0] tag#5704 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 02:38:26 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000300)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab09000000ae", 0x35}], 0x10000000000001e6) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 364.244853][ C1] sd 0:0:1:0: [sg0] tag#5705 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 364.254441][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB: Test Unit Ready [ 364.260969][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.270673][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.280373][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:38:26 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) [ 364.290077][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.299789][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.309502][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.319191][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.319308][ T12] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 364.328886][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.328938][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.328987][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.329037][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.329091][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.329140][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:38:26 executing program 2: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000020307033c9d7404c2295432d6ad0a00090002000271ab44c0e8711d85680203", 0x24}], 0x1}, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) [ 364.394553][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.404283][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.413584][T11996] usbhid 5-1:0.0: can't add hid device: -71 [ 364.419743][T11996] usbhid: probe of 5-1:0.0 failed with error -71 02:38:26 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) [ 364.463850][T11996] usb 5-1: USB disconnect, device number 12 [ 364.492412][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 364.498688][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 364.505227][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 364.511499][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 364.526324][T13058] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:38:26 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000080)=[{{r2, r3/1000+30000}, 0x0, 0x28, 0x3}, {{0x77359400}, 0x2d, 0x2, 0x4}, {{0x0, 0x2710}, 0x5, 0x1f, 0x3}, {{0x77359400}, 0x5, 0x9f11, 0x8}], 0x60) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) [ 364.566586][T13058] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:38:26 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000240)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @empty, @dev}, "f97c000000000000"}}}}}, 0x0) 02:38:26 executing program 1: ioctl$int_out(0xffffffffffffffff, 0x1, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000), 0x4) [ 364.661151][T13070] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 364.672541][ T12] usb 1-1: Using ep0 maxpacket: 32 [ 364.715068][T13058] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 364.795054][ T12] usb 1-1: config 0 has an invalid interface number: 243 but max is 0 [ 364.803384][ T12] usb 1-1: config 0 has no interface number 0 [ 364.809550][ T12] usb 1-1: config 0 interface 243 has no altsetting 0 [ 364.816570][ T12] usb 1-1: New USB device found, idVendor=1498, idProduct=a090, bcdDevice=5a.f8 [ 364.825713][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 364.878193][ T12] usb 1-1: config 0 descriptor?? [ 365.132434][ T12] dvb_usb_m920x: probe of 1-1:0.243 failed with error -71 [ 365.142239][ T12] usb 1-1: USB disconnect, device number 13 [ 365.901947][ T12] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 366.141780][ T12] usb 1-1: Using ep0 maxpacket: 32 [ 366.261894][ T12] usb 1-1: config 0 has an invalid interface number: 243 but max is 0 [ 366.270207][ T12] usb 1-1: config 0 has no interface number 0 [ 366.276451][ T12] usb 1-1: config 0 interface 243 has no altsetting 0 [ 366.283376][ T12] usb 1-1: New USB device found, idVendor=1498, idProduct=a090, bcdDevice=5a.f8 [ 366.292532][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.301657][ T12] usb 1-1: config 0 descriptor?? [ 366.570496][ T12] dvb_usb_m920x: probe of 1-1:0.243 failed with error -71 [ 366.582421][ T12] usb 1-1: USB disconnect, device number 14 02:38:29 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 02:38:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) 02:38:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0xc, @remote, 0x4e24, 0x2, 'wrr\x00', 0x8, 0x9, 0x56}, 0x2c) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000040)={0x0, {0xd9, 0x81f}}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x10801, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f00000000c0)={0x0, 0x200}) 02:38:29 executing program 2: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000020307033c9d7404c2295432d6ad0a00090002000271ab44c0e8711d85680203", 0x24}], 0x1}, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) 02:38:29 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000040)={0x1, 0x7, 0x8, 0x8000, 0x1ff, 0x100}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000922100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:38:29 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getflags(r0, 0x1) [ 367.078295][T13105] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 367.101042][T13096] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:38:29 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x7a7c, 0x4) [ 367.134768][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 367.141073][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:38:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) fdatasync(r1) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:29 executing program 2: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000020307033c9d7404c2295432d6ad0a00090002000271ab44c0e8711d85680203", 0x24}], 0x1}, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) 02:38:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffedd, 0xffd8) read(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)) 02:38:29 executing program 0: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@ssrr={0x89, 0x3}]}}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 367.330300][T13123] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:38:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) [ 367.393261][T13131] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:38:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = inotify_init1(0x0) r2 = gettid() fcntl$setown(r1, 0x8, r2) ptrace(0x4208, r2) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000040)={0x133, "2ae34bf1b55039cd1f6015244e2ef05c9cce3de1758cdb31d005bb43a1046299", 0x1, 0x8001, 0x1, 0x1dcd22ed05023d41, 0x0, 0x8}) 02:38:29 executing program 0: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a28, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = getpid() tkill(r0, 0x9) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$vcsa(0x0, 0x3fb, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) 02:38:29 executing program 1: lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'trusted.', 'ip6tnl0\x00'}, &(0x7f0000000180)=""/4096, 0x1000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040), 0x4) 02:38:29 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:38:29 executing program 3: ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0xd3, 0x4044800) 02:38:29 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) getpeername(r1, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, &(0x7f00000000c0)=0x80) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:29 executing program 0: mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000400)}], 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000001480)={0xca2, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, {{0xa, 0x0, 0x800, @mcast1, 0x4}}}, 0x104) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a28, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) r1 = getpid() tkill(r1, 0x9) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$vcsa(0x0, 0x3fb, 0x0) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000040)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000140)=0x0) r5 = syz_open_dev$vcsa(0x0, 0x0, 0x400000) ioctl$BLKRAGET(r5, 0x1263, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x7c, 0x1, 0x1f, 0x87, 0x0, 0x100000000, 0x24008, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0x1, @perf_bp={&(0x7f0000000100)}, 0x1000, 0x3, 0x7, 0x2, 0x0, 0x5, 0x1c24}, r4, 0xc, r5, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000180)) membarrier(0x2, 0x0) r6 = syz_open_dev$vcsa(0x0, 0x0, 0x400000) ioctl$BLKRAGET(r6, 0x1263, &(0x7f0000000040)) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) 02:38:29 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x8, @rand_addr="4cf6c30faa8dd2f988159932fe9c0d3c", 0x5}}, 0x5, 0x37, 0x8, 0x0, 0xa0}, 0x98) keyctl$search(0xa, r0, 0xfffffffffffffffd, &(0x7f0000000240)={'\xf3\x00', 0x0}, 0xfffffffffffffffe) 02:38:30 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) creat(&(0x7f0000000040)='./file0\x00', 0x0) 02:38:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x0, 0x0, 0x0) 02:38:30 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='setgroups\x00') r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x4000000000dc) 02:38:30 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='keyring\x00', r0) keyctl$search(0xa, r1, &(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x1}, 0xfffffffffffffffe) 02:38:30 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) open(&(0x7f0000000140)='./file0\x00', 0x400, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e24, 0x1, @local, 0x2}}}, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f000057b000/0x4000)=nil, &(0x7f00004c0000/0x2000)=nil, &(0x7f000028a000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00006d5000/0x1000)=nil, &(0x7f0000b2f000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000439000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00004e2000/0x3000)=nil, &(0x7f0000000040)="1cd099edb830612890d724e72063ca2042dac6b92556372edbb32d7f6068157ed8ab1b451c5076f0aff469f5573d4c606ae57ce804c874143cc14086cebfde1306311a17fca1a9ed5eaaa087702b", 0x4e, r4}, 0x68) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 02:38:30 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3f7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x802, 0x0) readlink(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/47, 0x2f) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 368.252311][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 368.258574][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:38:30 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:38:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x0, 0x0, 0x0) [ 368.652532][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 368.658769][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 368.665247][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 368.671456][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:38:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0xd3, 0x4044800) 02:38:30 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000180)=[{&(0x7f0000000000)="366e64c4c296ba2713e5796b5759525b8e7cd7c2631f909f8b1c040b20bdbe09b701a18b74ebfa87848d978ffdf9bfcabe50e0bdedd4d49c1304a7853fd8606e125a9947176643243a2f55c93514e23be3500baa935f90fe19657515b6776c0939fbae3e6741b12355960f9fedb178b98c4725983aeb2a019ff6b5d2f59373bfbc6d853007c6949ad8fdd38f6c2c6ffb67efe184c45bf12d98adf5b3c7ed13de83f2e3be5b66fdc78a5d2be49d8c800d1e86feb5a90d5cb8e83e2115d20668fdfaa77129da068c73656056bacdebe23579c5dbbcdf62f7ad6a4991a90f1b7a78c39c224ab8a850ce813fa49437891a1bd9a6b64ec86192e202", 0xf9}], 0x1, r0) 02:38:30 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$isdn(0x22, 0x3, 0x26) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) socket$pppoe(0x18, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x204000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000080)) 02:38:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:38:30 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'\xe0sz', 0x1}, &(0x7f0000000080)='GPL}lo\x00', r1) 02:38:30 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x5166b3cc15e5052, 0x0) execveat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=[&(0x7f00000000c0)='\x00', &(0x7f0000000100)='\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='-nodeveth0em1\x00'], &(0x7f0000000480)=[&(0x7f0000000200)='!vmnet0\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='*\x00', &(0x7f00000002c0)='bdev@}(procuserGPL\x00', &(0x7f0000000300)='}bdevwlan0]#+\x00', &(0x7f0000000340)='em0-wlan1#\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='eth1+%!\x00'], 0x1000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:31 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:38:31 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) setrlimit(0x0, &(0x7f0000000000)={0x15, 0x8}) keyctl$search(0xa, 0x0, &(0x7f0000000240)='Q\x1e\x12\x82]\xbf\xa5\xffAr\xc5&e\x80\x99K#E\x88i8\x86b\xb3\f\xa7\xbf\x9c\xdfH\xbe\xbc\x89\x1b\b-N[\xdb\xc7\by\xf3\xc8a\xcdD-Anh\x97\xc6S\x05\xef\xb2\xa0\xa5\xe7\x89k\xa5\xf2\xbcc]TSC\xe4\xc6\x92\xc2\x17_I\xe5\x1e!X\xa9\xd4M\xc51\x00'/101, &(0x7f00000000c0)={'syz', 0x3}, 0xfffffffffffffffe) [ 369.053195][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 369.059664][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:38:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:38:31 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000003f80)=[{{&(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 02:38:31 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xcb0f4b13f7bca6c5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10100, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'keyring\x00'}, {0x20, '%[&!*selfsecurityGPLlosystemwlan1^cpusetk{'}, {0x20, 'mime_type)ppp0vmnet1'}, {}, {0x20, 'keyring\x00'}, {0x20, 'syz'}], 0xa, "6814fe32d4cd38d3fa392706146ffbef0ee5539b08ad02b4468b4bc809eef3f1b7da23f44f8afc78289c12f7a5cf48de7e7adaadee5fb66c7b7edd408be08723484294b23a4daea990e8b1013f88c82761c6f1a57464cc6ed71fe6356cfad13c28d4c999e23999e848407fb4a7995c60861922ebc1cd40f9ca6e3afb2a4e0a37d7b61bc13a73e3746c4acbe4bada82"}, 0xf1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e24, @rand_addr=0x101}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e23, 0x4, @mcast1, 0x3}], 0x3c) write(0xffffffffffffffff, &(0x7f0000000240)="b609a4ef2c7185846a97a3243934d903e3d6fb429d9b1520c437b6fe7087ab6463e38787bef4a258762382f8b9f58862bf26649f2718f0fdfa32a32d921d8d8687f402ac2aecabec9054ce8b385e", 0x4e) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000040)={r3, 0x6}, 0x8) acct(&(0x7f0000000200)='./file0\x00') r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket(0x2, 0x4, 0x20) getsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000180)={@initdev}, &(0x7f00000001c0)=0x8) ioctl$SIOCGSTAMP(r6, 0x8906, &(0x7f0000000100)) r7 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r7, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x5, 0x4e22, 0x1f, 0x2, 0x70, 0x20, 0x3, 0x0, 0xee00}, {0x3be9d47f, 0x9, 0x1, 0xffffffffffff63ac, 0xfffffffffffffffd, 0x2, 0x8, 0x8}, {0x6, 0x8, 0x0, 0x7fff}, 0x8, 0x6e6bb9, 0x1, 0x0, 0x1}, {{@in6=@empty, 0x4d3, 0x3c}, 0xa, @in6=@rand_addr="5bfd753d233696acc7f7bcfb528581af", 0x3500, 0x0, 0x2, 0x5, 0xffffffaf, 0x3, 0x8001}}, 0xe8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000000), 0x4) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) 02:38:31 executing program 4: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) getpid() ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x1, 0x1, 0x4}}) ptrace$setregs(0xf, 0x0, 0x7, 0x0) mkdir(0x0, 0x211) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) 02:38:31 executing program 0: clone(0x2000922100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/97, 0x61}], 0x1) 02:38:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:38:31 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r2, 0x8004550f, &(0x7f0000000180)=0xffff7fff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='keyring\x00', r1) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:31 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:38:31 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r2}, 0x8) 02:38:31 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x141600, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x20, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$search(0xa, r2, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000100)={r2, 0xc1, 0x7}, &(0x7f0000000140)=ANY=[@ANYBLOB="656e633d706b63733120688573683d726d643332300000000000000000000000000000000000000000003a0000000000000000000000d500000000318dc6c2f5190000000000000000000900000000"], &(0x7f00000001c0)="3f45b9b067ae08c50501b2a0713d1a15525fde10d456368d6b52f9316f05597c7ea850a8f5cae2067e8fbb11560b9d7ab599e624271097fd2af62a0d8f7ca49fb5ee1b104810d585748982e7b6a96a8a177584843e582394887027b08152de8b013e07469a82a5aac87587178c113cd66d04a4ca08c611063597090a97173f8945856872df1fb3f0f73760afb330783caa3a5f77f2752a1086682f7aca95ac28fa23a824462f7ac90c51d07f86f8e97b3c8108d8b0c110cdbe42d0e82f81e2fe84", &(0x7f00000002c0)=""/7) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r3 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x4, 0x40000) ioctl$VIDIOC_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000380)={0x0, 0x0, [], {0xb8c49449c86245c6, @bt={0x0, 0x9, 0x0, 0x3, 0xf20f, 0x406, 0x1, 0x4, 0x5, 0xaa, 0x9, 0x8e, 0x8, 0x2d947982, 0x5, 0x4}}}) r4 = syz_usb_connect(0x0, 0x12f8, &(0x7f0000000440)={{0x12, 0x1, 0x300, 0x63, 0xda, 0x4b, 0x70, 0x5d8, 0x810b, 0x78d8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12e6, 0x2, 0x0, 0x7, 0x80, 0x1, [{{0x9, 0x4, 0xf6, 0x2, 0x2, 0xf8, 0x21, 0x16, 0x2, [], [{{0x9, 0x5, 0x1, 0x10, 0x30a, 0x3, 0x9, 0x7, [@generic={0x89, 0x22, "a19f6c01dbdb1c8bc5bad0444558d219ff2f9764af75c0af21f515200c89309f0d451ee07e96d2df491e88aa02075dbd926d6d8177d8dc596e6ede6e7adc1311c0e17223a0af5ed894a055cd33640d2a62463f034b03a3e4258b79f249d1fc343c26f1e67529737506e5e35b6e1ac3aadbf512f180dcad5379b20ede846294bf3922406a82631f"}, @generic={0xb, 0x7, "233a2234d92371de82"}]}}, {{0x9, 0x5, 0x3, 0xd, 0x2ac, 0xf7, 0x36, 0x7, [@generic={0xa8, 0x12, "1c2bbe41de156d3dee3968dfb83545ce09b47bbe9a3ca499a79605484721d194072034854a3cad288058770e8c4b5a7cf0c392f140167fa935d105f59f10d03aff3876ab827f8b1aa883e4b4cc4dd5878f861541019ae12d1bf9157d55b4ac7e719fe9d7cf365d7bf4efcb442e8ff63cf910b62a239c5e6496258e9f2755b70b6fdfbf2f52050872d842912921c2c11c423510f3caa9216c7b73f79908feec345b35cd89811c"}, @generic={0x7e, 0xb, "9019121ce6aa19bb7ab95d3bfa3c275257ca0ba2a8dfd56e8772ac9681cc114bcf7ec0127d2008e92b2c4c55d3289f3d26372332a3bf307e714136755099910afab8a74e12f23120684f56a3678383c656cfdaf96f6b5c17dd46c1802e0c6f3dcf632df42e10d5d83d8345364bd7d0109de0912bd3659a1f001441b6"}]}}]}}, {{0x9, 0x4, 0x3c, 0x20, 0x3, 0x11, 0x54, 0xe3, 0x7, [@usb_cdc={{0x5}, {0x5, 0x24, 0x0, 0x200}, {0xd, 0x24, 0xf, 0x1, 0xa39, 0x0, 0x7, 0x40}, [@mdlm_detail={0x37, 0x24, 0x13, 0x9, "52e89421f2f943893aa511fdf1cbf161179bf9c595534735f50cbb0c7c938b89a1749af8509f708637fda4d70cc2687e70f597"}, @dmm={0x7, 0x24, 0x14, 0x7, 0x3f}, @network_terminal={0x7, 0x24, 0xa, 0xd8, 0xff, 0xff, 0x40}, @dmm={0x7, 0x24, 0x14, 0x56f0, 0x1}]}], [{{0x9, 0x5, 0x7, 0x10, 0x9e, 0x3f, 0xab, 0xff, [@generic={0x5a, 0x23, "760cc4c8a02a6c039ff46da46328ac9fc40f97efde131568d59c0c167a41d67f15d7fd7965ad5e5c042b963a1eb044e44d697e78d131dcfd514af80c17a7b614cd9c48da7fb6d4b2aba5352606a2cceff307bae78d8bb938"}]}}, {{0x9, 0x5, 0xa, 0x11, 0x14a, 0x20, 0xfe, 0x3, [@generic={0x25, 0x23, "774aaaa588d139a8386c8eccb687cd7f31bae48cd40a9916edcf16e8143161c74d7d4d"}]}}, {{0x9, 0x5, 0x6, 0x0, 0xe5, 0x8, 0x1, 0x1, [@generic={0x1002, 0x23, "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"}]}}]}}]}}]}}, &(0x7f0000001980)={0xa, &(0x7f0000001740)={0xa, 0x6, 0x310, 0x5, 0x7, 0xa, 0x10, 0x81}, 0x19, &(0x7f0000001780)={0x5, 0xf, 0x19, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x5733c1ee0b19e973, 0x37, 0x5, 0x5}, @generic={0xa, 0x10, 0x3, "c4b189d89d5c29"}]}, 0x4, [{0xdd, &(0x7f00000017c0)=@string={0xdd, 0x3, "116896b89d4fb4693a605285068cb24267d153bbbf1caff3bef2ecc125c1f6751c23ba31f67e93968b1eb5675b6e42dc61a7e320f3eb4c5334c9db247ae9df7e56963b8d70b06fb02e8a6176b07337ea63bbc524dee6d1c7f0b112e811c5111767c73559fd5c1867ab9ee428445a7a611050af3c4ec573b8a0ed268241724edc2066640cf3fc91dd957b304b495698bd9dde56dc5d0211255b33ebd597d424175cf51199c9feb71d5b2eaeefd4785868cf8e2e29eacf1387205fbd842ed724323e92783d6f87a1ea84f053f5ce73fa0010306eed7518237642e61d"}}, {0x4, &(0x7f00000018c0)=@lang_id={0x4, 0x3, 0x1007}}, {0x4, &(0x7f0000001900)=@lang_id={0x4, 0x3, 0xc0c}}, {0x13, &(0x7f0000001940)=@string={0x13, 0x3, "d68f9a769844b521e0af9ff9092b337ba4"}}]}) syz_usb_disconnect(r4) 02:38:31 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) 02:38:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:38:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92d44076d3b97247e066165ccf1032f51d36ab231f6c20d87e9167edf69776dca67d90a17ccd18fb9c7b21d53478e382dcf296a23a060bfe9ac9d9cd196187d0b64c834783111c7758bf5a62c197735b91d92591d04108e4a92ad8cd3ddf00000000000000c32f5221dbf4a35b87dae04a4e2947c24298c1", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:38:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:38:32 executing program 3: keyctl$search(0xa, 0x0, &(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x203, 0xffffffffffffffff) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000180)=0x0) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x7, {{0xa4, 0xffff000000000, 0x4, r4}}}, 0x28) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x9, 0x4) prctl$PR_GET_TIMERSLACK(0x1e) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$EVIOCSREP(r5, 0x40084503, &(0x7f0000000040)=[0x80000001, 0xfffffffc]) r6 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r6, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$VT_GETSTATE(r6, 0x5603, &(0x7f0000000100)={0x9, 0x1}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x81, 0x0) r7 = inotify_init1(0x0) fcntl$setstatus(r7, 0x4, 0x2000) r8 = gettid() fcntl$setown(r7, 0x8, r8) rt_sigqueueinfo(r8, 0x8, &(0x7f0000000240)={0x31, 0x248a, 0x6}) 02:38:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:38:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x300, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x322e1549fa7087cb, 0x70, 0x7, 0x8, 0x7, 0xf7, 0x0, 0x6, 0x40000, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000000), 0x8}, 0x2002, 0xfffffffffffffffa, 0x7fff, 0x4, 0x81, 0x454d5c0e}, r1, 0x7, r2, 0x0) 02:38:32 executing program 3: r0 = request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000180)='syz', 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x200, 0x400000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000280)='ceyring\x00') r2 = add_key$keyring(&(0x7f0000000000)='ceyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0xa, r2, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x3, 0x10000) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000140)={0x1}) 02:38:32 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='syz', r0) keyctl$search(0xa, r1, &(0x7f00000001c0)='\x12Byring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) [ 370.212380][ T17] usb 2-1: new high-speed USB device number 2 using dummy_hcd 02:38:32 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:38:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) [ 370.482094][ T17] usb 2-1: device descriptor read/64, error 18 [ 370.871788][ T17] usb 2-1: device descriptor read/64, error 18 [ 371.141879][ T17] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 371.411852][ T17] usb 2-1: device descriptor read/64, error 18 [ 371.801842][ T17] usb 2-1: device descriptor read/64, error 18 [ 371.922037][ T17] usb usb2-port1: attempt power cycle [ 372.631896][ T17] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 372.902034][ T17] usb 2-1: device descriptor read/64, error 18 02:38:35 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @local}}, 0x3, 0xfffb}, &(0x7f0000000100)=0x90) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="f9e2671cdf5a257865b6027ef6be00"/26, 0x5, 0xc008, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:38:35 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:38:35 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'\x00', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) 02:38:35 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) getgid() mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 02:38:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:38:35 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:35 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='\x03\xc4\x81U \x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:35 executing program 4: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() tkill(0x0, 0x0) sendfile(r1, r0, 0x0, 0x20000000001) 02:38:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:38:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept(0xffffffffffffffff, &(0x7f00000000c0)=@hci={0x1f, 0x0}, &(0x7f0000000140)=0x80) r3 = socket(0x0, 0x1, 0x0) ioctl(r3, 0x8918, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000480)={0x0, @local, @multicast2}, &(0x7f00000004c0)=0xc) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000500)={r4, 0x1, 0x6, @dev}, 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r6 = socket(0x0, 0x1, 0x0) ioctl(r6, 0x8918, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000480)={0x0, @local, @multicast2}, &(0x7f00000004c0)=0xc) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000500)={r7, 0x1, 0x6, @dev}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) accept(0xffffffffffffffff, &(0x7f0000000240)=@can={0x1d, 0x0}, &(0x7f00000002c0)=0x80) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000008}, 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="bc020000", @ANYRES16=r1, @ANYBLOB="000029bd7000fbdbdf250000000008000100", @ANYRES32=r2, @ANYBLOB="d001020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000100000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400404a00003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000130004000400000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800faff0200000008000400050000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="4400020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ca0d000008000600", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="7c00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000500000008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040000000080"], 0x2bc}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r10, 0x84, 0x13, &(0x7f0000000040), 0x4) 02:38:35 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x22000, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffff0b, &(0x7f0000000180)={&(0x7f00000000c0)=""/80, 0x50}}, 0x10) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000080)=0x8000) 02:38:35 executing program 4: mlockall(0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) io_cancel(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000980)={0x2, 0x70, 0x81, 0x2, 0x0, 0x6, 0x0, 0x67a, 0x1008, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1, @perf_bp={&(0x7f0000000940), 0x2}, 0x4000, 0x7, 0x1ee, 0x6, 0x4, 0x3, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x40) io_uring_setup(0xea4, &(0x7f0000000200)={0x0, 0x0, 0x7, 0x2, 0x26c}) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000140)=0x8001) read(r1, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x80000) r2 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x8001) read(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_dev$binderN(&(0x7f0000000540)='/dev/binder#\x00', 0x0, 0x801) read(0xffffffffffffffff, 0x0, 0x0) 02:38:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:38:36 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:38:36 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/121, 0x79) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:36 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = semget$private(0x0, 0x3, 0x0) semop(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x3000}], 0x114) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000000c0)) semctl$SEM_INFO(r1, 0x0, 0x13, &(0x7f0000000040)=""/61) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:38:38 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, 0x0, &(0x7f0000048000), 0x0) 02:38:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:38:38 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) mmap(&(0x7f00001b8000/0x3000)=nil, 0x3000, 0x1000002, 0x13, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:38 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:38:38 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x109000, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x100, 0x4, {0x800, 0x8dd5, 0x80, 0x7}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 02:38:38 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='ke\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:38:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:38:38 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x40010, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) set_thread_area(&(0x7f0000000040)={0x1, 0x0, 0x7fffffffffffdfff, 0x0, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:38 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x9, 0x2000) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000002c0)="c4a13cc26a0a0d43c88cff38c4e1fc50e8c4022ddc2c98f30f5893ef000000450f01ca660f1bd4440f01c366baa100b83d287300ef0f20c7", 0x38}], 0x1, 0x24, &(0x7f0000000340)=[@vmwrite={0x8, 0x0, 0x18, 0x0, 0x3, 0x0, 0x2, 0x0, 0x5}], 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r5 = accept4$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c, 0x800) fsetxattr$security_smack_transmute(r5, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$KDDISABIO(r1, 0x4b37) 02:38:38 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x10000) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x81, 0x81, 0xfffffff8, 0x4, 0x56}, &(0x7f0000000080)=0x14) r3 = openat(r1, &(0x7f0000000240)='./file0\x00', 0x189081, 0x97) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r4, 0x400, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r2, 0x2}, &(0x7f0000000180)=0xc) 02:38:39 executing program 4: mlockall(0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) munlockall() clone(0x2000922100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$evdev(0x0, 0x0, 0x0) 02:38:39 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r1 = accept4(r0, &(0x7f00000001c0)=@hci, &(0x7f0000000180)=0xffffffe5, 0x80000) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000), 0x4) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x3, 0x400380) ioctl$TCSETXF(r2, 0x5434, &(0x7f0000000140)={0x6, 0x0, [0x3, 0x20, 0x1f, 0x401, 0x3], 0x82f}) 02:38:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x637cda6a914a97ec, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r3, 0x6, 0x10}, &(0x7f0000000040)=0xc) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:38:39 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:38:39 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba27660199783b0a", 0x14}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:38:39 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) [ 377.212467][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 377.218773][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:38:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:38:41 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:38:41 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x20000, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xae, 0x105400) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:41 executing program 3: r0 = request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='syz', 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'sya', 0x0}, 0x0, 0x0, r0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x4, {{0x2, 0x4e23, @empty}}}, 0x88) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000280)={r4, 0x800}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32=r5, @ANYBLOB="a000000093d4cb199f34c77e6f64a1f2947e68b51c75b5e8044b8d8a7906818bf2b74695a10e34c807285fec6b495a276a41587d40cb32777614d4a5c01a75d5b26d6b914ff62d8cfbd3ccea1bee45c39ef38124196ef79934186746a50158124da8955cbe5bf2ea5664eab59d4db26eee88b46d5423c6ffd71b8840f469917820e2b22f520a8cf8970a43ac82ec1fc7f63089f8b910a8001bd6"], &(0x7f00000003c0)=0xa8) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'s\x91z', 0x3}, 0xfffffffffffffffe) 02:38:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 02:38:41 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 02:38:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:38:41 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') preadv(r0, &(0x7f0000001700)=[{&(0x7f0000000240)=""/231, 0xe7}, {&(0x7f0000000340)=""/166, 0xa6}, {&(0x7f0000000500)=""/194, 0xc2}], 0x3, 0x0) 02:38:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x48700, 0x90) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0xaea8, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x2, 0x661) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4ea, 0x101080) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000180)=""/181) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000100)=0xee73, &(0x7f0000000140)=0x4) 02:38:41 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x80000d, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x9956, 0x4) 02:38:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:38:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 02:38:42 executing program 1: ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0xfffffffffffffffc) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r2, 0x100, 0xff, 0x7}, &(0x7f00000000c0)=0x10) [ 379.904019][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 379.955929][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:38:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 02:38:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:38:44 executing program 4: socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x81) bind(r3, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r3, &(0x7f0000000700)={{}, "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", [[], [], [], []]}, 0xff0) 02:38:44 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:38:44 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000005440)={0x0, 0x0}) r3 = add_key$keyring(&(0x7f0000005680)='keyring\x00', &(0x7f00000056c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000005500)='user\x00', &(0x7f0000005540)={'syz', 0x2}, &(0x7f0000005580)="5b76b1bbe11eb26f4a6d5f303a262b497df7946403bd622638d7fb60b253522e31ba2b7087ce4739a8b16fb1067664bf48aaa0f8eac707268ccd434615dab83317ee0ce611734bc2b4d697e3f967e71cad1b3a25a10ffeeca38e059eec83f9d9bc256c72cfef09c39ffe993ef3b176594cd82a86aa9a3da3078a21b0a3c482585ee0a05a024a09f857beddd730ba1fcbb57507a42a8d939ce4d467b7fe180b72c75094f48e1135ca5d55e7c5e0e897f3285a74ead1f7008a8bd4a3cd4ba4d76201b0e3ec6753b83c9c0d7a69e9e910ed9a5690190cdbbb821fa0de0e795fa1c045", 0xe1, r3) recvmmsg(0xffffffffffffffff, &(0x7f0000005280)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/140, 0x8c}, {&(0x7f0000000080)=""/26, 0x1a}, {&(0x7f0000000300)=""/251, 0xfb}], 0x3, &(0x7f0000000400)=""/195, 0xc3}, 0x3ff}, {{&(0x7f0000000500)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000180)=""/59, 0x3b}], 0x1, &(0x7f00000005c0)=""/142, 0x8e}, 0x7}, {{&(0x7f0000000680)=@sco, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/244, 0xf4}, {&(0x7f0000001800)=""/49, 0x31}, {&(0x7f0000001840)=""/254, 0xfe}, {&(0x7f0000001940)=""/35, 0x23}, {&(0x7f0000001980)=""/250, 0xfa}, {&(0x7f0000001a80)=""/4096, 0x1000}], 0x7, &(0x7f0000002b00)=""/202, 0xca}, 0x7ff}, {{0x0, 0x0, &(0x7f0000003c00)=[{&(0x7f0000002c00)=""/4096, 0x1000}], 0x1, &(0x7f0000003c40)=""/157, 0x9d}, 0x1}, {{&(0x7f0000003d00)=@rc, 0x80, &(0x7f0000003d80)}, 0x2}, {{&(0x7f0000003dc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000003e40)=""/187, 0xbb}, {&(0x7f0000003f00)=""/4096, 0x1000}], 0x2, &(0x7f0000004f40)=""/130, 0x82}, 0x8000}, {{0x0, 0x0, &(0x7f0000005140)=[{&(0x7f0000005000)=""/101, 0x65}, {&(0x7f0000005080)=""/118, 0x76}, {&(0x7f0000005100)=""/43, 0x2b}], 0x3, &(0x7f0000005180)=""/208, 0xd0}, 0x7fff}], 0x7, 0xb7d05fcf2efdb7e3, &(0x7f0000005480)={r1, r2+30000000}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f00000054c0)=0xfffffffd, 0x4) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r6 = fcntl$dupfd(r4, 0x203, r5) write$P9_RAUTH(r6, &(0x7f0000003d80)={0x14, 0x67, 0x2, {0x80, 0x3, 0x4}}, 0x14) 02:38:44 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x41) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) 02:38:44 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000240)=r2) socket$inet6_sctp(0xa, 0x5, 0x84) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/16) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000080)={0x5, @capture={0x1000, 0x1, {0x100, 0xfffffffd}, 0x1, 0x1}}) 02:38:44 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'s\x83`', 0x3}, 0xfffffffffffffffe) socketpair(0x0, 0xa, 0x7, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="23ce1c0a99ff953ac791cca2c1bd5c3a15de63c8529ab7e2a13153f3f9dd886f33a6706d934a29eb6e6d917b7c9b86c8881d97240030cfa6f5aeb3574ef8241f27a47b48de4eca69fdaf55000000368a05f5001d55ca09ba1723e992b826ce64f7ab4bd71a11e68bd74fe415702ad2a93732aa37caa6e5886e4b36e4c3bda406d02d81c5fd1b39792e32de81efc9ed9c161f0000000000000000bece450db7ab255ac17753", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000040)={r3, 0x4020}, 0x8) 02:38:44 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:38:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) mmap(&(0x7f0000326000/0x1000)=nil, 0x1000, 0x1000003, 0x31, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl(r2, 0x66a, &(0x7f0000000040)="0ac9854360ebf34060320abe4ba0ae75bff0c18d7585db4126deb703d84f789832cdf113023c2424726c27fc83a31e61273a4fec8d5225a967e3af9773644ea7551101a1e365d1ca2b0425b396") setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:44 executing program 4: 02:38:45 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1, 0x20400) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:38:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 02:38:47 executing program 4: 02:38:47 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x2000080001, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000007d40)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000001c0)="ac", 0x1}], 0x1, &(0x7f0000000400)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0xa}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:47 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:38:47 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x100, 0x0) poll(&(0x7f0000000080)=[{r1, 0x40}, {r2, 0x900}, {r3, 0x4}, {0xffffffffffffffff, 0x8000}], 0x4, 0xc5) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x101000) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:47 executing program 4: 02:38:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:38:47 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x8800) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000040)={0x0, @bt={0x200, 0x401, 0x1, 0x3, 0x7, 0xffff, 0x6, 0x0, 0x401, 0x8, 0x4, 0x1, 0x3, 0x7, 0x6, 0xc}}) 02:38:48 executing program 4: 02:38:48 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:38:48 executing program 4: 02:38:48 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x4000, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000040)=0x7) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:48 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:38:48 executing program 4: 02:38:48 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0xfff, 0x8, 0x8, 0x40, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={r2, 0x6c8e, 0x10, 0xffffffffffffffff}, &(0x7f0000000180)=0x18) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:48 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:38:48 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:38:48 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e1c, @multicast1}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e23, @multicast1}], 0x30) sysinfo(&(0x7f0000000140)=""/118) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f00000002c0)={0x9ce, 0x40, 0x6eee}) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={r4, 0x9, 0x30}, 0xc) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x3ff}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={r6, 0x100}, 0x8) r7 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x23d, 0x80) mmap(&(0x7f0000cd7000/0x2000)=nil, 0x2000, 0x2000004, 0x98fdf21b58242934, r7, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000280), 0x4) 02:38:50 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='\xe6\x00', &(0x7f0000000140)={'\x00', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyr\a\x00g\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 02:38:50 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:38:50 executing program 4: 02:38:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:38:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:38:50 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7, 0x1a4801) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/108}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x80000000) 02:38:51 executing program 4: [ 389.052226][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 389.058444][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:38:51 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0x7, 0x7fffffff]) 02:38:51 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000280)) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x2c00, 0x0) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000240)) keyctl$search(0xa, r2, &(0x7f00000001c0)='=\xa3\xc7\x00', &(0x7f0000000200)={'syz', 0x1}, 0xfffffffffffffffe) 02:38:51 executing program 4: 02:38:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:38:51 executing program 4: 02:38:51 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x6) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xc01, 0x4) 02:38:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r1, 0x0, r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:38:54 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000000)='\x00i\xcf\xa0p\x8c\x16\x8d\n2\xc1\x8bc\x16\x0fr.\xfe6F\xc4\xec\x89\xbb{g\xea\xcc\xf9\xb1\"\xdc\b\x1f\xd4\x94I\x1er[\x87dW\xc1\xeds\x05\xaf\xd2\x7f\xe1\x82\xed\x97\x1a\xf7\xfe`\xe4\xb6\xadu8\xf5\xa6\xfdK\x10\xbdc\xb0\xd8\x88T\xfa\x10Q7h\x913\x18C2\xb96\xda9Dl`\xc6\x91\x19\x04\x922!M\x15\a\x1ag\x80\x0e\xd84_a\xae\xf2i\xc4,\x94\xc90xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000000050000000000000eb00", @ANYPTR, @ANYRESOCT, @ANYPTR, @ANYBLOB="00000000000000000040000000000000f7000000", @ANYPTR=&(0x7f00000008c0)=ANY=[]]) 02:38:57 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x3, 0x6, 0x6) sendmsg$rds(r0, &(0x7f0000000500)={&(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000080)=""/249, 0xf9}, {&(0x7f0000000180)=""/133, 0x85}, {&(0x7f0000000240)=""/92, 0x5c}, {&(0x7f00000002c0)=""/32, 0x20}, {&(0x7f0000000300)=""/83, 0x53}], 0x5, &(0x7f0000000480)=[@mask_fadd={0x58, 0x114, 0x8, {{0x0, 0x8}, &(0x7f0000000400)=0x7fff, &(0x7f0000000440)=0x10000, 0x3, 0x5, 0x9, 0x100000000, 0x7, 0x9}}], 0x58, 0x40000}, 0x8000044) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:38:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:38:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6800, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4001}}]}, 0x2c}}, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000040)={r2, 0xba, "96919afbc564274d2179997bb4212b274a780cfd94761597b9d833b165080a646e0519286b67b27db1cfd138f39b058d38054dfd282f0ea699b1d68e01a36dd0865d91abeaecb30f07663eb62e50cda200d619b3f1f619910f603c8e6114eccbc952a4634d20b231dde44547c75e7add0e6723d3ea741a0337c8fec7d7b20e3e47f9dc12b7ef3d86336c1a08bbdb3b0ee62d1841c05aa448183d37df884a8ace2e73a7d4bb949e96257b927de028f36876ea0c5c890efc831955"}, &(0x7f0000000140)=0xc2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:38:57 executing program 4: open(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0xd3, 0x0) [ 395.292026][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 395.298210][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 395.299545][T13760] netlink: 'syz-executor.3': attribute type 21 has an invalid length. 02:38:57 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x4, 0x0, 0xde04, 0x80, 0x800}) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:38:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:38:57 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000000)=""/231) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:39:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:39:00 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x40000, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000400)=0x9) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x24) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$search(0xa, r3, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="bf09faf15176c2cd2f98ba92d1e878c7153ba363beeb387173f435842f5ac4397537b4c50426b070f644643dc10c96ab38a2970374184e911c845b5170a98badb107d2e06107b03da46860090bd26a4e3b7174341acd21714ee98633c20cd26c2afad5d27714b8877344d7624b61289342726a467a1e", 0x76, 0xfffffffffffffffc) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x800, 0x0) ioctl$KVM_GET_DEBUGREGS(r4, 0x8080aea1, &(0x7f0000000240)) 02:39:00 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 02:39:00 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:00 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000080)={0x0, 0x1f, 0xffffffff, [], &(0x7f0000000040)=0x1}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:39:00 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x30, &(0x7f0000000100)=[@in={0x2, 0x4e21, @rand_addr=0x1}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e23, @multicast1}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000001c0)=r2, 0x4) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:39:00 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x12, r1, 0x0) 02:39:00 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) [ 398.332249][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 398.338524][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:39:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:39:00 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:00 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0xfffffffffffffffe) 02:39:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92d44076d3b97247e066165ccf1032f51d36ab231f", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:00 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:00 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x14, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000aa760508100220ed3c000000010902240001000000000904ff00020a0000000905850b0800000000090501000000000000"], 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)="02") syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000002980)='\\') r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000300)={0x4, 0x9, 0x1}) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, &(0x7f00000001c0)={0x2, 0x100, 0x8}) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0xb) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000180)=0x20090c5) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x208800, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000280)={0x800, 0x8008, 0x80000000, 0x8000, r7}, &(0x7f00000002c0)=0x10) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0xfffd, 0x3, 0x3000}, 0x4) 02:39:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:39:00 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, r0) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3, 0x1) 02:39:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x8000, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000000)) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000180)=0x4) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:39:01 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100)='keyr\x8b\x01\x04\x00', &(0x7f0000000140)={'3yz', 0x3}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:39:01 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000840)='/dev/autofs\x00', 0x200, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000980)=0x400, 0xfffffffffffffff0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) preadv(r3, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/143, 0x8f}, {&(0x7f00000000c0)=""/42, 0x2a}, {&(0x7f0000000300)=""/254, 0xfe}, {&(0x7f0000000400)=""/92, 0x5c}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/203, 0xcb}, {&(0x7f0000000600)=""/184, 0xb8}, {&(0x7f00000006c0)=""/212, 0xd4}], 0x8, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000040)='keyring\x00', &(0x7f0000000080)='\x00', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f00000008c0), &(0x7f0000000900)=0xc) [ 399.052399][ T12] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 399.341881][ T12] usb 2-1: device descriptor read/64, error 18 [ 399.731798][ T12] usb 2-1: device descriptor read/64, error 18 [ 400.001973][ T12] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 400.271789][ T12] usb 2-1: device descriptor read/64, error 18 [ 400.661770][ T12] usb 2-1: device descriptor read/64, error 18 [ 400.782065][ T12] usb usb2-port1: attempt power cycle 02:39:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:39:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:03 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='[selinux\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000001c0)='\x05\x00\x00\x00\xfa\xff\x00\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:39:03 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) [ 401.491884][ T12] usb 2-1: new high-speed USB device number 7 using dummy_hcd 02:39:03 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x7c4105e1fd8be84e, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x8, 0x8, 0x0, 0x0, 0xc, 0x8, 0x1, 0x1, 0x8001, 0x9, 0x9, 0x9}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:39:03 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) [ 401.794315][ T12] usb 2-1: device descriptor read/64, error 18 02:39:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:39:03 executing program 3: ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000000)=0x8) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="e04e4f0314804f9d01003ef3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400400) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000180)={0x4, &(0x7f00000000c0)=[{}, {}, {}, {}]}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x101, 0x3ff, 0x8000, 0x5, 0x9, 0x1000, 0x5, 0x5, r2}, 0x20) 02:39:03 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000100)={'icmp\x00'}, &(0x7f0000000140)=0x1e) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f00000000c0)={0x80000001, 0xfffffff7, 0x10000}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x200) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000080)={'hwsim0\x00'}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:39:04 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040), 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xced9f476eefae72c, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x8000, 0x8100, 0x80, 0x6, r3}, 0x10) 02:39:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:39:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) [ 402.333264][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 402.339404][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:39:04 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:39:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:06 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:06 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="1f5a23d58861c4cb092d2e498808b84c5f2bff6b8eba91fbe820ca7024b41583609e0d588a3a67f95339c349b36ca9912f8e55bc", 0x34, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000200)={'\x00\x00\b', 0x0}, r1) 02:39:06 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:06 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x810, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r6 = inotify_init1(0x80000) r7 = getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, 0x0) keyctl$get_persistent(0x9, r8, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) r11 = inotify_init1(0x0) fcntl$setstatus(r11, 0x4, 0x2000) r12 = gettid() fcntl$setown(r11, 0x8, r12) r13 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r13, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r13, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000680)=0xe8) r15 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r16) r17 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r17, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r18 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self\x00', 0x111802, 0x0) r19 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r19, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r20 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r20, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r21 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r21, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r22 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r22, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r23 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r23, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r24 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r24, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r25 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r25, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r26 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r26, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r27 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r27, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r28 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r28, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r29 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r29, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r30 = ioctl$TIOCGPTPEER(r29, 0x5441, 0x40) r31 = inotify_init1(0x0) fcntl$setstatus(r31, 0x4, 0x2000) r32 = gettid() fcntl$setown(r31, 0x8, r32) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000800)=0xe8) r34 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r35 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r35, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r36 = signalfd4(r35, &(0x7f0000000880)={0x80}, 0x8, 0x80000) r37 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r37, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r39, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r40 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r40, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r41 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r41, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r42 = getpid() lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) r44 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r44, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r45) r46 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r46, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r47) r48 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r48, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r49) r50 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r50, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r51) getgroups(0xa, &(0x7f00000009c0)=[0x0, 0xee00, r45, 0x0, r47, 0xee01, 0xee01, r49, r51, 0xee01]) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000100)="a7bbbe16696a297969bd98b178c4af567c2ff4272175633a9d047cf0f0cd348a785dcb90839fe78b7e68c2f735d567a06e453ebdf677017d54d34de6d322089a6715", 0x42}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="e8d8be70536624be6f02ae63c8df415c240980b03daa8fbbbfe63f4fd2a130acca60d41143c2b90c844a4a9fef2aca26febc00a9a40149def3bf0f5ff91417178029db4e6512e6274da9b3cae59e7cdde20f317021f36d6ad63c2821330b7b60a18882ccc117833a96ac7a849a2566502413b21c4c11c5384f6620aa3a5ea0f725d5aa0e7163ecbe5573018855fcc0747dfbb5ee1e77782041e5da39351abd83066f0fd38db560e51af99198198be13a1457faebc361c426f96a72573639a4170b012077a1f87ac1bbe4a4d7c9e5cba4660d162f64d6b67a26fab266b58d44190083a22e5bcd", 0xe6}, {&(0x7f00000002c0)="6ed9e3b2586ca9ad12ca836ae144d2", 0xf}, {&(0x7f0000000300)="fdc848bf5b633a0cedd7ef9423001ca7c5961ac6943ca2259f76355a3102a499a69e3210e1000ada3f071c2b19abb840c1c36d6c3327009f693ce6e47b6dc02e80d874d83d7f641f12ae1431706deaf1abda86a8c6e3763e3c4ddce2b68597b350c81556b15371c5b40e5bbbf2891d5e", 0x70}, {&(0x7f0000000380)="bd12d80b0e8eb559fff031897c14892285e65bc62dd748801b532e0da97a011ae78a6ba4410a2ef7103bc9937b7f8ad086169db35a75b3070527928886db747d7b9e6bf085ea5e6ad4523b81c8a4a6498c113ab9c675f01db2a6f70171426dbdcd1b17c20bd139dc1c041e29339ca833c7d882a2d0040c464f51501c884e207f0d0a68e6ff809ed7d324ead904d311a0763b82ce261ea3a12bdd1bd52d3732b016f1288a9a9877f4313cdfbf33112fbf943051d5539e64268bd760f6ccba1c026dade57dfbcb0d3ca6a3767649c460aaf8eb9be9f8d53fa38652c1ab7e24f7daf22c11cd4bf235b6af988528e891db596c919ea2e691a3", 0xf7}], 0x6, &(0x7f0000000a00)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r0, @ANYRES32=r6, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r10, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r12, @ANYRES32=r14, @ANYRES32=r16, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r17, @ANYRES32=r18, @ANYRES32=r0, @ANYRES32, @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r21, @ANYRES32=r22, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r23, @ANYRES32=r0, @ANYRES32=r24, @ANYRES32=r25, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r26, @ANYRES32=r27, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r28, @ANYRES32=r30, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r32, @ANYRES32=r33, @ANYRES32=0xee01, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r34, @ANYRES32=r36, @ANYRES32, @ANYRES32=r37, @ANYRES32=r38, @ANYRES32=r39, @ANYRES32=r40, @ANYRES32=r41, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r42, @ANYRES32=r43, @ANYRES32=r52, @ANYBLOB="257c9aa9"], 0x178, 0x2040080}, 0x800) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:39:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:06 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$search(0xa, r2, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) keyctl$search(0xa, r1, &(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, r2) 02:39:06 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:39:07 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$usbmon(0xffffffffffffffff, &(0x7f0000000080)=""/13, 0xd) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xef2ef00b}, 0x8) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 02:39:07 executing program 3: getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @empty}, &(0x7f0000000040)=0x8) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x1c580, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000180)=0x4) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000240)={0x6, "1ce3c04a2785bc73e2d0ed0773f51a368b22b53511831572b15e7db8d97c5045", 0x100, 0x3f, 0x3, 0x2, 0x42390a1a4987b2d5}) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000002c0)) 02:39:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:07 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:39:07 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) 02:39:07 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:07 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:07 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:39:07 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:39:07 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'s\xf7\xf6', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) getsockname$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) keyctl$search(0xa, r1, &(0x7f0000000000)='key\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:39:07 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="276b270617a21c3ec9c22984a7f88a97fc3af4cd83f7fdc1a091dd2aae2eee042efb89421335539d3e03933c192be516a80a07", 0x33, 0xfffffffffffffffa) 02:39:07 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x8, 0x7, 0x9c7b, 0x80000000, 0x7, 0x6}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, 0x0) keyctl$get_persistent(0x9, r2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x6, 0x2}, {0x1000, 0x5}], r2}, 0x18, 0x2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:39:07 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:39:07 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'sy\x84', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:39:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:10 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:10 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000100)='./file0\x00', 0x6, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f00000f2000/0x2000)=nil, 0x2000}, 0xbe0efa09a85464cc}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a158000000", @ANYRES16=r2, @ANYBLOB="20002bbd7000fedbdf250c0000004400020008000e004e2200000800090008000000080002004e22000008000b0002000000080009000100008008000900ff07000008000e004e2000000800070003c10000"], 0x58}, 0x1, 0x0, 0x0, 0x81042}, 0x40c00) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:39:10 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000040)) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:39:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:39:10 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:10 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:10 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x10000) write$P9_RVERSION(r2, &(0x7f0000000180)={0x13, 0x65, 0xffff, 0x9, 0x6, '9P2000'}, 0x13) 02:39:10 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x500000f, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0xa000, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000100)=0x10, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) setsockopt$sock_int(r0, 0x1, 0x17, &(0x7f0000000080)=0x9, 0x4) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, {0x1e, 0x0, 0xd7b9, 0xc61}}) 02:39:10 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:10 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) [ 408.732216][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 408.738284][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:39:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:13 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000240)={{0x0, 0xde}, 'port1\x00', 0x60, 0x20000, 0xffffff00, 0x40, 0x1, 0x4, 0x401, 0x0, 0x7, 0x3}) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000000)={0xc91, 0x9}) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:39:13 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x6, 0x14) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e23, 0x1ff, @local, 0x10001}}, 0x0, 0x9, 0x0, "84cfe845aa73985a03ddfd4fb430e339ac1e27b2d1183f28884ffb2ed19e6057022987b40f88f5f062e1b89f7a879f6703abd34772d34c0d190b54809f8404be88878154ec9701c9fc4876c6937912b7"}, 0xd8) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f00000001c0)=0x9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={r3, 0x6, 0x7}, &(0x7f0000000180)=0x8) 02:39:13 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:39:13 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x5c, 0x1, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0xfffd}, {0x6}}}}}}]}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x500000000000000) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000a80)={0xac, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_disconnect(r1) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000240)={'security\x00'}, &(0x7f00000002c0)=0x54) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000180)={0x4, &(0x7f00000000c0)=[{0x6, 0xffff}, {0x4, 0x7ff}, {0x8, 0x1}, {0xfff8, 0x7}]}) 02:39:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:39:13 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000040)={r2, 0x80, 0x1}, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, &(0x7f0000000100), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x108) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x879750b37e4723e6) 02:39:13 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) [ 411.801933][ T12] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 412.172036][ T12] usb 4-1: config 1 has an invalid interface number: 1 but max is 0 [ 412.180230][ T12] usb 4-1: config 1 has an invalid interface number: 1 but max is 0 [ 412.188400][ T12] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 1 [ 412.197452][ T12] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 412.208480][ T12] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 412.218272][ T12] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 412.228040][ T12] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 412.237199][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 413.382063][ T12] usb 4-1: string descriptor 0 read error: -71 [ 413.401953][ T12] cdc_ncm 4-1:1.0: bind() failure [ 413.422108][ T12] cdc_ncm: probe of 4-1:1.1 failed with error -71 [ 413.441936][ T12] cdc_mbim: probe of 4-1:1.1 failed with error -71 [ 413.462329][ T12] usbtest: probe of 4-1:1.1 failed with error -71 [ 413.476614][ T12] usb 4-1: USB disconnect, device number 2 02:39:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:16 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:39:16 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:16 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) [ 414.311906][ T12] usb 4-1: new high-speed USB device number 3 using dummy_hcd 02:39:16 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) [ 414.412319][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 414.418672][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 414.425306][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 414.431594][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:39:16 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) rt_sigreturn() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) [ 414.692354][ T12] usb 4-1: config 1 has an invalid interface number: 1 but max is 0 [ 414.700646][ T12] usb 4-1: config 1 has an invalid interface number: 1 but max is 0 [ 414.708831][ T12] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 1 [ 414.718231][ T12] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 414.729247][ T12] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 414.739124][ T12] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 414.748850][ T12] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 414.758069][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:39:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='\x89eyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:39:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:39:17 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file0\x00', 0x2000, 0x1) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r3, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) 02:39:17 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) [ 415.092087][ T12] cdc_ncm 4-1:1.0: bind() failure [ 415.122154][ T12] cdc_ncm: probe of 4-1:1.1 failed with error -71 [ 415.155203][ T12] cdc_mbim: probe of 4-1:1.1 failed with error -71 02:39:17 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) [ 415.182221][ T12] usbtest: probe of 4-1:1.1 failed with error -71 [ 415.211836][ T12] usb 4-1: USB disconnect, device number 3 02:39:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:19 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) mmap$xdp(&(0x7f0000623000/0x2000)=nil, 0x2000, 0xf, 0x30, r1, 0x180000000) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:39:19 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) 02:39:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x204880, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) 02:39:19 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7, 0x2880) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000180)) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x2000) r3 = gettid() fcntl$setown(r2, 0x8, r3) r4 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffffffffffffffff, 0x323401) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x3, 0x7, 0x8, 0xff, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x8, 0xbaf6}, 0x21010, 0x3be, 0x4, 0x1, 0x3f, 0x4, 0x6}, r3, 0xc, r4, 0x25de29776eb9cf0d) 02:39:19 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='trusted!-ppp0[cpuset]\x00') faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0), 0x82) 02:39:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) 02:39:19 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:19 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) ptrace(0x8, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000040)) 02:39:19 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:22 executing program 3: write$ppp(0xffffffffffffffff, &(0x7f0000000000)="5645b2e3990482044f27b00e8a386660dabfa39ae41178639a94f37d5e4954110b9787c481c1ea8fd7203bebda2027082473f755d8f8392c0d527c5a8be49214b4ccf8c4fa317a800ed9f82540948f430269e628a4805575795a35f218fd301389efc48600aa3038b6ac7cc057efd3662d03c0324f647b1942cdae2900489054b6f5b3c295e9693904b5b07dcf154f14b2a74393e251605614d8db614183656be8ff9a72fd1ba930b923", 0xaa) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$HIDIOCGRAWPHYS(r0, 0x80404805, &(0x7f0000000280)) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xff, 0x141100) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000180)={0x1, {}, 0x0, 0x77f79163}) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x10000, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0xaf70b17ff03a6c50, 0x0) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f00000002c0)={0x3, 0x0, &(0x7f0000ffd000/0x3000)=nil}) 02:39:22 executing program 1: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xf, 0x10, 0xffffffffffffffff, 0x47) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000000)={0x1, 0x100, 0x101}) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000140)={0x0, 0xff, 0x1, 0x3, 0x8, 0x80000000, 0x3, 0x3f, 0x0, 0x3, 0x81, 0x80000001, 0x6, 0x9, &(0x7f0000000040)=""/243, 0x0, 0x6, 0x1f}) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$VT_RELDISP(r2, 0x5605) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f00000001c0)=0x1) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f0000000280)={0x0, 0x1, 0x5, &(0x7f0000000240)=0x10000}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200), 0x3) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000002c0)=0x4, 0x4) 02:39:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) 02:39:22 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:22 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:22 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$admmidi(&(0x7f0000000680)='/dev/admmidi#\x00', 0x0, 0x40) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x5c, r2, 0x504, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xf3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8000}]}, 0x5c}, 0x1, 0x0, 0x0, 0xcef99acc7e8302a9}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:39:22 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) 02:39:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x408040, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000240)={0x0, &(0x7f0000000180)}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100400, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x8008551d, &(0x7f0000000080)={0xc4a5, 0x18, [{0xd}, {0x1}, {0xb, 0x1}, {0x5, 0x1}, {0xf}, {0xd}, {0xb, 0x1}, {0xb}, {0x9, 0x1}, {0x6}, {0xd, 0x1}, {0x6, 0x1}, {0x9, 0x1}, {0x2, 0x1}, {0x9, 0x1}, {0xa}, {0x0, 0x1}, {0x9, 0x1}, {0x5, 0x1}, {0x4}, {0x7}, {0x4}, {0xb, 0x1}, {0xf}]}) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) 02:39:22 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0xfffffffffffffffe) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x4) 02:39:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) 02:39:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:25 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:25 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000e204de2c96050d5e2e9243277eda0000000027ba396ab968a5002cf8cfa76445c7c79d67318937f49e0b23b4d9ce", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2, 0x3, 0x58b}, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x8a, 0x3, 0x1, 0x4, 0x4, 0x56, 0x40, 0x0, 0x7, 0x9, 0x4}, 0xb) 02:39:25 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:25 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000400)={{0x2, 0x2a2580ca41a6974a, 0x80000000, 0x4, 0x81}, 0x80000001, 0x90e3}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x424500, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futimesat(r3, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)={{}, {r4, r5/1000+30000}}) keyctl$search(0xa, r2, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r6) keyctl$search(0xa, r6, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) keyctl$instantiate(0xc, r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="6c6f61642064656661756c7420747275737465643a273adc203030303020303030303030303030303030303036206438013336002a37cb245f4db59e62114c87e70440b5ba076b731bb21e92de8e3409205e5c0916b7a477e0fcb191b6ed2dc6e2a700"], 0x34, r6) getpeername$unix(r3, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) 02:39:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:25 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0xfffffffc, 0xffffb42e, 0x401, 0x0, 0x800}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:39:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:25 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:25 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) rt_sigprocmask(0x2, &(0x7f00000000c0)={0x858}, 0x0, 0x8) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x39a, 0x6, 0x100, 0x9], 0x4, 0x20, 0x9, 0x8, 0x1, 0x7, {0x1, 0xffff, 0xff, 0x0, 0x3f, 0x2, 0x2, 0xf5c, 0x200, 0x1, 0xfd, 0x80, 0xfffffffe, 0x800, "165dd8006463c726405126cc2f128f2c19ae90a8d4b87c2f46250255ba4d5377"}}) 02:39:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) 02:39:25 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000012, 0x31, 0xffffffffffffffff, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:39:26 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:26 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000000)={0x8001, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}}}, 0x88) 02:39:26 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) 02:39:26 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x98, 0x101}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x1004, 0x361) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000100)={0x30, 0x8}) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000080000001f000000010100006b840ea42d568f460dd2ef917a459b02f18ff43134b82b3fb8ba990e2d798574c7c352c5b6218305817de452944cf261a9b4feef816ce856870dd2eecaa9a0a772d26876ab02ff9a73399e3c994e5cc79c577f6eec91fe35a0866c4c2c81e5ec6d00290ae76e718f98f5cc3c048316ff55d98505b1baf38928cad67ade08ef17807f2d02fa639f0febd5b942ecebe863c0"]) 02:39:26 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:26 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:26 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'ip6gretap0\x00', @dev={[], 0x10}}) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:39:26 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) 02:39:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:29 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000100)={0x3, 0x1, [0x80000001, 0x585, 0x3f, 0x6, 0xfffffffd, 0x20, 0x2, 0x10001]}) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000040)="fe80b03357f880c6076959c40f21027cc7da69840d84acdde8646797dcc59783126a4a3e308a713a5b137b68f66b233c0fb25dafd22a5c59cb188919c94250a467690ef4670cb26167e09f62") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) io_uring_setup(0x7ca, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x1, 0x128}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:39:29 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:29 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x2000) r3 = gettid() fcntl$setown(r2, 0x8, r3) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r6) r7 = getpgrp(0xffffffffffffffff) getresuid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f00000003c0)) r9 = getgid() r10 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r10, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r11 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r11, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r12 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r12, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r13 = syz_open_dev$mice(&(0x7f00000017c0)='/dev/input/mice\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001840)={0x0, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000001800)=':selfeth0:#GPLppp0ppp0\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, 0x0) keyctl$get_persistent(0x9, r15, 0x0) r16 = getgid() r17 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r17, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r18 = accept$packet(0xffffffffffffffff, &(0x7f0000001880), &(0x7f00000018c0)=0x14) r19 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001900)='/dev/mixer\x00', 0x80800, 0x0) r20 = socket$key(0xf, 0x3, 0x2) r21 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r21, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r22 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vsock\x00', 0x0, 0x0) r23 = syz_open_pts(0xffffffffffffffff, 0x2020) r24 = inotify_init1(0x0) fcntl$setstatus(r24, 0x4, 0x2000) r25 = gettid() fcntl$setown(r24, 0x8, r25) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, 0x0) keyctl$get_persistent(0x9, r26, 0x0) r27 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r28) r29 = perf_event_open(&(0x7f0000001980)={0x3, 0x70, 0x1, 0x5, 0xff, 0x5, 0x0, 0x0, 0x48110, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x12, 0x5}, 0x4000, 0xfffffffffffffffb, 0x4, 0x4, 0x4, 0x6f6a, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r30 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r30, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r31 = accept4$vsock_stream(r30, &(0x7f0000001a00)={0x28, 0x0, 0x2711, @my=0x0}, 0x10, 0x0) r32 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000001a40)='/proc/self/attr/current\x00', 0x2, 0x0) r33 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r33, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r34 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r34, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r35 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r35, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r36 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r36, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r37 = syz_open_dev$video4linux(&(0x7f0000001a80)='/dev/v4l-subdev#\x00', 0x5, 0x60ade4f5b9a00587) r38 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r38, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r39 = socket$pptp(0x18, 0x1, 0x2) r40 = socket$inet_tcp(0x2, 0x1, 0x0) r41 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r41, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r42 = openat$cgroup_ro(r41, &(0x7f0000001ac0)='pids.events\x00', 0x0, 0x0) r43 = syz_open_dev$mice(&(0x7f0000001b00)='/dev/input/mice\x00', 0x0, 0x8000) r44 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/dlm_plock\x00', 0x2aa0c1, 0x0) r45 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r45, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r46 = syz_open_dev$mouse(&(0x7f0000002ec0)='/dev/input/mouse#\x00', 0x2, 0x0) r47 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r47, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r48 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r48, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r49 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r49, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r50 = syz_open_dev$adsp(&(0x7f0000002f00)='/dev/adsp#\x00', 0xff, 0x40) r51 = syz_open_dev$media(&(0x7f0000002f40)='/dev/media#\x00', 0x0, 0x20400) r52 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r53 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000002f80)='/proc/self/attr/current\x00', 0x2, 0x0) r54 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r54, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) sendmmsg$unix(r1, &(0x7f0000003040)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000080)="8429051d317da4dc21df6b0f786f9fb9c1a374d742c95fc3cf4237526310d62e0c805eebaa8faba959f35b29fdfebe676e3fe881cce4edbbc99d80bef6315fadf7e22ff57d239adac59f30f431d809e6b81cbe31158d647ca427b64dbedd61634be53d8f1b8397bdc6f3d2ad39a671085d57af86cc", 0x75}, {&(0x7f0000000180)="8b89af2c9a434de9dc58373bc9c3bb69f62795155672ea", 0x17}], 0x2, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}], 0x40, 0x20020}, {&(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001640)=[{&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="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", 0xfa}, {&(0x7f00000015c0)="d2fd9709b0c0e1c13ce61d6fb54229e9c9e2d2136c849236b0d01fa204e537ba9717cc9f8dc9e0cd9fd35b1bd542fd124df33a300119d012ccc9eea926b3449d6d9b46315e47d6", 0x47}], 0x3, 0x0, 0x0, 0x40000}, {&(0x7f0000001680)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000001700)="5f92e91b67d1e2f7b399e113221f3f55794ae791a79bfe1f1692b05e2118a0698d25f159479a0ec6efd7f363b51ab5ce9017a7a0d71448a151bd2233d975b74f8d20a75492dcfecc750cb439e74565479f8f5ffc5aa5d1b272cec3e66940afd9a5416780789025053a8e587b1290f3c576", 0x71}], 0x1, &(0x7f0000001b80)=[@rights={{0x20, 0x1, 0x1, [r10, r11, r12, r13]}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}, @rights={{0x30, 0x1, 0x1, [r17, r18, r19, r20, 0xffffffffffffffff, r21, r22, r23]}}, @cred={{0x1c, 0x1, 0x2, {r25, r26, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r28}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r29, r31, r32, r33]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r34, r35, r36, r37, r38]}}, @rights={{0x14, 0x1, 0x1, [r39]}}, @rights={{0x24, 0x1, 0x1, [r40, r42, r43, 0xffffffffffffffff, r44]}}], 0x140, 0x2000a048}, {&(0x7f0000001cc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002e80)=[{&(0x7f0000001d40)="47eadd6f9bc83193cfbaedb57a9841b389d134ffa0ab7950e8d3a38f7673d2c0485d8b83a7f2241e16af28c564e2f599efa0e0c42b79833452acc5398b76b81f8a8d59e9816fca3ab6b49546ab1aa47ee93b5fd09689f6dad30d5d4800f9479c34d050408ae28ca9f8a1188e94bdc62ab7544e88b6d3d5225d698471501ec30d7af31ea165d909331d691b2e2b1198cf86fcb143856c0b8f2143b807730ca7e10c6c362497a4dfaa55daeebb45df9a9303d7195f73b1871039936701d04ea33ad411e9b186792c800a39f80d9e5f78c029c2da6b5102c1d3d9", 0xd9}, {&(0x7f0000001e40)="b03800b0539d557304fa9ab973", 0xd}, {&(0x7f0000001e80)="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", 0x1000}], 0x3, &(0x7f0000003140)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r45, @ANYRES32=r46, @ANYRES32=r47, @ANYRES32=r48, @ANYRES32=r49, @ANYRES32=r50, @ANYRES32=r51, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r52, @ANYRES32=r53, @ANYRES32=r54, @ANYBLOB="000000002b6909642df7b0ad235af16b83e41d5c415518febb58928e13daf007cce1880fecfd7b1e7546262b9b89f5483d61ae24233b00b6cdcf7c4a07bae293538a699b99a98abd6687e1f74f6f3533ff1a638dc9a3dfcd1add8dc74436650e0400f69ae8745eb6c246eb3b18937ef91693d53b7feed233e3da2460d673fc84717478e069f83cc9820acab58d9dd6adcec88194bbc1f4f7e80b00ac03765bcda0d40871ce3b3074d52e344061b3832562e737294bb60f62f4582fa61f510c970b2755c0609b1e3647dcd88b9c714e1fae4afb9bee7d7c0c2d4fc98d27200e1fbc5b927ce6676e138c4a1ac6383b096261cb4d7f81877d882a01b1fd8c9ce0c8c25f0dbaf5a2b34c02c302d8ec28ebbdc6b793ff0a66e50c7801d3bdd109c224a51b559f1ea0a3220a4ea2dc"], 0x50, 0x40}], 0x4, 0x8) 02:39:29 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) 02:39:29 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1', "d1d1770d64ef2a8bddb0ead41ea1f0dbb6daf34b092be15734880a9aa86d3c4a95913ef064e7b8f89b4278d0d34414b67abaf78932a2b6bd5f8903282713889fb03e07285c8fa51b525252c29bd04a9a674cb1d10f5615e8229bd33f0075cdeecfe44d96dccfe687647bde825449fd144e3b7f95e30cc0997c0e0203c431de928bbe54632ea100754785d1dbc092c8b3d1313d4e12136c60280130bf630d84d7a6450768e5d15e77f6927d753714768215c8534fc5530dedb0ff8c76c7c0214c1b79efa98e50ba45e5c80f"}, 0xcf) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:39:29 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:29 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x4000010, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) [ 427.292257][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 427.298583][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:39:29 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) 02:39:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:32 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000280)=0x4, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e24, 0x0, @empty, 0xff}}, [0x9, 0x8000, 0x40, 0x80000001, 0x2, 0x1, 0x7f, 0x9, 0x61f35533, 0x0, 0x2, 0x5, 0xa7, 0x3]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x7, 0x1, 0x8, 0x94, r2}, &(0x7f0000000200)=0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x2c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:39:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) 02:39:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyr\x02\x00g\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:39:32 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:32 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:39:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) 02:39:32 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@rand_addr="bd22af783e8543755d3712b2c7d98251", 0x313f, 0x2, 0x0, 0xd, 0x3, 0xfff7}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x2c, r4, 0x15, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x02'}]}]}, 0x2c}}, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000240)={0x200, {0x3, 0x2, 0x5, 0xffff8001, 0x10000, 0x1f}}) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000200)) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb0, r4, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000803}, 0x20000000) 02:39:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) write(r0, &(0x7f0000000000)="14cde4a2987ec733f1855b70fed31f36a58faa5e7497d8af6930857c17e960e31d521e43d5b2e2c89194c1fd85e3f95d277298055aa281ea5b96fdecaf5850bdfe02d1abd21dd50fe44a5d9f4623355028a308299397348d5699d816a787c7646b40b1b2bd6f03127fb94a76b12351d706dbcff07afe03d684b07c2db6f189a72b119219b55dcb2dabfdb4b2398f53429212b87b39e0f2668d1b26df87fdc2803c23a788de0cb6a4134190a7edbecc95cb4760adfb0e71133d6dc41dbfa3f0f16946982a54431ebd21c5aaad230b570ca6e79dd81ba40d052f90fd573572959ba958224ffb192f3dafee4699965c1924a7c79ac8f805f0", 0xf7) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x10201, 0x7, 0x10000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) 02:39:32 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:39:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) 02:39:32 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x714bd4ef87b752a9, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0x3ff, 0x3d6) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) [ 430.652233][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 430.658495][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:39:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x6800) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x39b785c7ead67360, 0x0) keyctl$search(0xa, r2, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:39:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) 02:39:33 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:33 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:35 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r1, 0x28, &(0x7f0000000040)}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000000)={0x5, r2}) 02:39:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) 02:39:35 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) accept4$vsock_stream(r1, &(0x7f00000002c0)={0x28, 0x0, 0x2711, @host}, 0x10, 0x80000) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40101, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x6a, 0x3181, 0x8000, 0x4, 0x10001}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000240)={r4, 0x7}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="f24455c9ba5f874389c1000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x14) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r7, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @rand_addr=0x65}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="01003498a7f5018000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) read$alg(r5, &(0x7f0000000180)=""/93, 0x5d) r9 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioctl$TCGETS(r9, 0x5401, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000100)={r8, 0x80000000}, 0x8) socket$pptp(0x18, 0x1, 0x2) 02:39:35 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:35 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) [ 433.372240][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 433.378512][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:39:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="4ef27f454c5700000232006c0200000000ffffff862324030000000000000000004245ec685f000005879700"/56], 0x38) 02:39:35 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x3) 02:39:35 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:35 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:35 executing program 5: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0xd0}) 02:39:35 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x3f, 0x4) 02:39:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedr2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000580)='\x00', 0xffffffffffffffff}, 0x30) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000680), &(0x7f0000000640)=0xc) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r6, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r7, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r8 = dup3(r6, r7, 0x80000) faccessat(r8, &(0x7f00000009c0)='./file0\x00', 0xe98f7d1e313f919d, 0xa00) r9 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r10 = accept4$inet(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @empty}, &(0x7f00000006c0)=0x151, 0x80800) syz_open_dev$sndtimer(&(0x7f0000000700)='/dev/snd/timer\x00', 0x0, 0x101100) r11 = open$dir(&(0x7f0000000740)='./file0\x00', 0x2040, 0x2) r12 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r12, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r13 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r13, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r14 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r14, &(0x7f0000000080)='./file0\x00', 0x52, 0x0) r15 = dup3(r13, r14, 0x100000) r16 = inotify_init1(0x0) fcntl$setstatus(r16, 0x4, 0x2000) r17 = gettid() fcntl$setown(r16, 0x8, r17) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, 0x0) keyctl$get_persistent(0x9, r18, 0x0) r19 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r20) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, 0x0) keyctl$get_persistent(0x9, r21, 0x0) r22 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r22, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000800)={&(0x7f0000000240)=@abs={0x3, 0x0, 0x4e21}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000002c0)="0bcccc48bb0423999c0de0888665d94ecd2fe7cd93c961552f8571766ac33deb99687d183a0016467f6b40182d9fa21ae61bd016cc14ae700ca02f07293dbb90fc37d8545a109f5c58e04caf8ed2d0b2d3323dc3206ac4ea995e88017db072ad37e32f31b32e90f2dd5176dd7f53fa272b58b1ee8b3b3ab0752695b49b8740bcf53bb78a89835ea3527f58b86cb99db7289835680def0a5251cef1fc2b2988f7b0dcc5c7c610055d0fd2d24ecfe0e873accc565cd42c4f6c2e37bf6c335fb2444df1d3464c128faad6a220e47f4f891ecb79f8eac03eb466ad21992487824377b2a539", 0xffffffffffffffb6}, {&(0x7f0000000040)="121f5aab21be741f05758e1817e7f27def0d8eb4eaeb3d0c0f24880f7c5db27702", 0x21}, {&(0x7f00000003c0)="6cc2e938962faade6d75bda21ce96df236886874a5a6283eec1a8b30b6dc6588891eb2687547896e1c19aa52fdc57bd2cbeb44d2d8972556e4a9946a1cd1bec866f6d37890e56903a07b7359c4c3fd7ca75a799d7682df004621c2a3ddb8c40e3a1c70a192b25186e15674ad7263eb12c16dbd6c7702947e3c0ada1a2295374d3743838f7ae82ae2bc4cf114", 0x8c}, {&(0x7f0000000480)="2bfc74e6157df0efe5831771041023edc6e87cc98be05e5bc70dde757c686d91f75c5bbb611e365a193496822f0038c23eacbc29eb0634746daae9cd1e0d355f52d8504bbd294bb06a54831801a15d4d3e8452ac7af11c1771dddb2a2334d63b075000be7107486b1ed9073f1b35be57d33eae5404c1f22799a8d0336fcb0ec1c57ebfede80bf6be5304694059e18c9de9cad0d6b045a04bb1c903c870e0bf4422deff96402afb947d86e0eee499404c55337a2c53b02c2eecb0d363770df19da555a3b0575c9bb1354b5c8096f361d0", 0xd0}], 0x4, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {r3, r21, 0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [r5, r9, r10, r22, r11, r12, r15]}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r20}}}], 0x70, 0x4000041}, 0x1) r23 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r24 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r24) keyctl$search(0xa, r24, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) keyctl$search(0xa, r23, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'s\x02z', 0x1}, 0xfffffffffffffffe) 02:39:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 02:39:38 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:39:38 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)) 02:39:38 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:38 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="4ef27f454c570000026c006c0300000000ffffff832324030000000000000000004245ec685f000005879700"/56], 0x38) 02:39:38 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) prctl$PR_GET_FP_MODE(0x2e) 02:39:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:41 executing program 1: r0 = socket(0x1000000000000010, 0x2, 0xc) write(r0, &(0x7f0000000100)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00000001c0)="1f0000000104fffffd3b000007110000f30501000b000500020423ca0200cf", 0x1f) 02:39:41 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:41 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x4e20, 0x0, 'sh\x00'}, 0x2c) 02:39:41 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="c2", 0x1}], 0x1, &(0x7f0000001400)=[{0x10}, {0x10}], 0x20}, 0x0) 02:39:41 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) [ 439.552800][T14559] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 02:39:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:41 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) [ 439.620232][T14570] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 439.623015][T14569] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20000 02:39:41 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) [ 439.685070][T14559] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 439.713100][T14577] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20000 [ 439.719225][T14570] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 02:39:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:41 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100), 0x4) 02:39:41 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000780)=ANY=[@ANYBLOB="05000000000000000050000000000000eb00000000000000", @ANYPTR, @ANYRESOCT, @ANYPTR, @ANYBLOB="00000000000000000040000000000000f700000000000000", @ANYPTR=&(0x7f00000008c0)=ANY=[], @ANYBLOB="0000000000000000000000277eb5525aead5b402dd28fda7624cb6388aa948be976be3ea773b8b055bbd96c95b4a4f6dd48d"]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 02:39:41 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0xa07c, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 02:39:41 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:42 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:42 executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x9, 0x0, 0x6000000, 0x0, 0x0, 0x4000003}, 0x365) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x428000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x0, 0x5}, 0x200, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x54, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x9, 0x60102) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000004c0)={'syz1\x00', {0x2, 0x1d, 0x0, 0x800}, 0x20, [0xfffffffb, 0x4, 0x3, 0x9, 0x480, 0x1, 0x6, 0x9, 0x8001, 0x6, 0x6, 0x45b, 0x84, 0x4, 0x7, 0x0, 0x1, 0xffff7fff, 0x7, 0x1, 0x5, 0xe8ff2d52, 0x4, 0x7ed, 0x5, 0x400, 0xc2, 0x5, 0x8, 0x10000, 0x2, 0x4, 0x2, 0xfffffffd, 0x0, 0x1451, 0xffffffff, 0x35b, 0x3, 0xfa2e, 0x1, 0x80000000, 0x3, 0x644, 0x5f0, 0x50, 0x0, 0x0, 0xe6e5, 0x5, 0x80000001, 0xfc00000, 0x6, 0x0, 0x13fdd8c7, 0xd9701ad8, 0x6, 0x7, 0x4, 0x1000000, 0xd77, 0x7, 0x8, 0x3], [0x5, 0x7, 0x9, 0x8, 0x7ff, 0x80, 0x9, 0x6, 0xfb81, 0x9b4, 0x5, 0xffffffff, 0x0, 0x8, 0x1, 0xff32142, 0xfffffeff, 0x800, 0xff, 0x3, 0x1, 0x8, 0x0, 0x9, 0x200, 0x141, 0x750b4e4c, 0x7fff, 0x9, 0x3, 0x7, 0x3f, 0x3, 0x3, 0x4, 0x6, 0x101, 0x0, 0x7, 0x6, 0x401, 0x2, 0x6, 0x7fffffff, 0x9, 0x4, 0x4, 0x6c800000, 0x33, 0x1, 0x1c0, 0x4, 0x10000, 0x1ff, 0x7, 0x401, 0x7, 0x1, 0x7, 0x3, 0x82, 0x0, 0x8001, 0x212], [0x3d77, 0x3f, 0x2, 0x800, 0x81, 0x1000, 0x2, 0x767c, 0x10001, 0x3, 0x0, 0x20, 0x200, 0x3, 0x9777, 0x9, 0x8f, 0x380, 0x9, 0x2, 0x42, 0x7ff, 0x10001, 0x6, 0x0, 0x1f, 0xbf0, 0x1000, 0x0, 0x4, 0x65, 0x3f, 0x9, 0x37d8, 0x7ff, 0x12e, 0x70f, 0x0, 0xffffffff, 0x10000, 0x80000001, 0x7, 0x101, 0x8, 0x80000000, 0x1, 0x1, 0xe0b6, 0x8, 0xffffffc1, 0xfff, 0x9, 0x2, 0x150, 0x7, 0x400, 0x1, 0x3, 0x6993ae62, 0x8, 0x4, 0x5, 0x1, 0x7f], [0x800, 0x7014cc1b, 0xfffffffd, 0x1ff, 0x5c, 0x8, 0x5, 0x1, 0x2, 0x20, 0x2, 0x3, 0xb8fc, 0x3, 0x3, 0x8, 0x1ff, 0x7, 0x9, 0x4, 0x20, 0x808, 0x3, 0x4, 0x3, 0x8, 0x3, 0x3, 0x0, 0x673, 0x8, 0x100000, 0xffffffc0, 0x0, 0x1, 0x7, 0x0, 0x2, 0x0, 0x800, 0x5fb2, 0x7, 0x10001, 0x6, 0x10000, 0x7, 0x3, 0x8, 0x80000000, 0x0, 0x80000000, 0x0, 0x7fff, 0x0, 0x5, 0x7, 0x23, 0x28000, 0x837, 0x18d8, 0x1, 0x2, 0x3, 0x3]}, 0x45c) 02:39:42 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 02:39:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 02:39:42 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 02:39:42 executing program 1: creat(&(0x7f0000001380)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f"], 0x1) close(r0) 02:39:42 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 02:39:42 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000380)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e7c32bff"}, 0x0, 0x0, @userptr, 0x4}) 02:39:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 02:39:42 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:42 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000005, 0x8, 0xff, 0xffffffdf00000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) 02:39:42 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:42 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000640)=0x0) io_getevents(r0, 0x1, 0x80000f5, &(0x7f0000000000)=[{}], &(0x7f0000000040)={0x0, 0x1c9c380}) 02:39:42 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00007a8000)={&(0x7f00000000c0)={0x14, 0x1, 0xb0302ae1f9c92e06, 0xffffffffffffffff}, 0x14}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:39:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:42 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x1}}, 0x18) 02:39:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:43 executing program 3: syz_emit_ethernet(0x7a, &(0x7f00000001c0)=ANY=[@ANYBLOB="8d40420d297dffffffffffff86dd6035265d00442f00fe80000000000000000000000000e2a79988fc00000000000000000000000000aa04206558000000ae00000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800"/135], 0x0) 02:39:43 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000200)='net/mcfilter6\x00') 02:39:43 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) [ 441.675442][T14726] ptrace attach of "/root/syz-executor.0"[14725] was attempted by "/root/syz-executor.0"[14726] 02:39:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") unshare(0x2000400) tee(r0, 0xffffffffffffffff, 0xaf0, 0x0) 02:39:44 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:44 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0xfffffd28) 02:39:44 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:44 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000aa3b9808110f2020c9480000000109022400010000000009041c00029126c90009050f1f000000000009058703a422020144"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000040)=""/9, 0x9) read$char_usb(r1, &(0x7f0000000940)=""/4096, 0x1000) syz_usb_disconnect(r0) 02:39:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:44 executing program 3: mknod(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet6(0xa, 0x802, 0x0) readlink(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/47, 0x2f) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:39:44 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:44 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:39:44 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8c"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:44 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766019978", 0x12}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 442.762112][ T12] usb 2-1: new high-speed USB device number 8 using dummy_hcd 02:39:44 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 02:39:45 executing program 5: 02:39:45 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8c"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) [ 443.011838][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 443.132538][ T12] usb 2-1: config 0 has an invalid interface number: 28 but max is 0 [ 443.140747][ T12] usb 2-1: config 0 has no interface number 0 [ 443.147000][ T12] usb 2-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 443.158037][ T12] usb 2-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 443.167197][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 443.246557][ T12] usb 2-1: config 0 descriptor?? [ 443.310871][ T12] ldusb 2-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 443.597685][T11996] usb 2-1: USB disconnect, device number 8 [ 443.603673][ C0] ldusb 2-1:0.28: usb_submit_urb failed (-19) [ 443.610017][T14778] ===================================================== [ 443.617095][T14778] BUG: KMSAN: uninit-value in __vfs_read+0x1a9/0xc90 [ 443.623757][T14778] CPU: 0 PID: 14778 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 443.631664][T14778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.641716][T14778] Call Trace: [ 443.645003][T14778] dump_stack+0x191/0x1f0 [ 443.649325][T14778] kmsan_report+0x17d/0x2f0 [ 443.653818][T14778] __msan_warning+0x73/0xe0 [ 443.658367][T14778] ld_usb_read+0x872/0xc40 [ 443.662829][T14778] ? init_wait_entry+0x190/0x190 [ 443.667768][T14778] ? kmalloc_array+0x110/0x110 [ 443.672520][T14778] __vfs_read+0x1a9/0xc90 [ 443.676846][T14778] ? rw_verify_area+0x3a5/0x5e0 [ 443.681705][T14778] vfs_read+0x359/0x6f0 [ 443.685875][T14778] ksys_read+0x265/0x430 [ 443.690121][T14778] __se_sys_read+0x92/0xb0 [ 443.694527][T14778] __x64_sys_read+0x4a/0x70 [ 443.699017][T14778] do_syscall_64+0xbc/0xf0 [ 443.703418][T14778] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 443.709288][T14778] RIP: 0033:0x459a59 [ 443.713169][T14778] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 443.732754][T14778] RSP: 002b:00007f79623a5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 443.741147][T14778] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a59 [ 443.749098][T14778] RDX: 0000000000000009 RSI: 0000000020000040 RDI: 0000000000000004 [ 443.757050][T14778] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 443.765016][T14778] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f79623a66d4 [ 443.772986][T14778] R13: 00000000004c70d5 R14: 00000000004dc948 R15: 00000000ffffffff [ 443.780954][T14778] [ 443.783261][T14778] Uninit was created at: [ 443.787498][T14778] kmsan_save_stack_with_flags+0x3f/0x90 [ 443.793128][T14778] kmsan_alloc_page+0x153/0x360 [ 443.797962][T14778] __alloc_pages_nodemask+0x142d/0x5fa0 [ 443.803485][T14778] alloc_pages_current+0x68d/0x9a0 [ 443.808575][T14778] kmalloc_order_trace+0x87/0x320 [ 443.813579][T14778] __kmalloc+0x2e6/0x430 [ 443.817805][T14778] kmalloc_array+0x86/0x110 [ 443.822302][T14778] ld_usb_probe+0x650/0x1650 [ 443.826966][T14778] usb_probe_interface+0xd19/0x1310 [ 443.832227][T14778] really_probe+0x1373/0x1dc0 [ 443.836884][T14778] driver_probe_device+0x1ba/0x510 [ 443.841973][T14778] __device_attach_driver+0x5b8/0x790 [ 443.847322][T14778] bus_for_each_drv+0x28e/0x3b0 [ 443.852200][T14778] __device_attach+0x489/0x750 [ 443.856943][T14778] device_initial_probe+0x4a/0x60 [ 443.861949][T14778] bus_probe_device+0x131/0x390 [ 443.866779][T14778] device_add+0x25b5/0x2df0 [ 443.871260][T14778] usb_set_configuration+0x309f/0x3710 [ 443.876696][T14778] generic_probe+0xe7/0x280 [ 443.881178][T14778] usb_probe_device+0x146/0x200 [ 443.886017][T14778] really_probe+0x1373/0x1dc0 [ 443.890670][T14778] driver_probe_device+0x1ba/0x510 [ 443.895756][T14778] __device_attach_driver+0x5b8/0x790 [ 443.901106][T14778] bus_for_each_drv+0x28e/0x3b0 [ 443.905944][T14778] __device_attach+0x489/0x750 [ 443.910685][T14778] device_initial_probe+0x4a/0x60 [ 443.915685][T14778] bus_probe_device+0x131/0x390 [ 443.920509][T14778] device_add+0x25b5/0x2df0 [ 443.924992][T14778] usb_new_device+0x23e5/0x2fb0 [ 443.929817][T14778] hub_event+0x581d/0x72f0 [ 443.934215][T14778] process_one_work+0x1572/0x1ef0 [ 443.939215][T14778] worker_thread+0x111b/0x2460 [ 443.943965][T14778] kthread+0x4b5/0x4f0 [ 443.948026][T14778] ret_from_fork+0x35/0x40 [ 443.952437][T14778] ===================================================== [ 443.959371][T14778] Disabling lock debugging due to kernel taint [ 443.965495][T14778] Kernel panic - not syncing: panic_on_warn set ... [ 443.972072][T14778] CPU: 0 PID: 14778 Comm: syz-executor.1 Tainted: G B 5.3.0-rc7+ #0 [ 443.981323][T14778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.991353][T14778] Call Trace: [ 443.994630][T14778] dump_stack+0x191/0x1f0 [ 443.998999][T14778] panic+0x3c9/0xc1e [ 444.002889][T14778] kmsan_report+0x2e5/0x2f0 [ 444.007374][T14778] __msan_warning+0x73/0xe0 [ 444.011858][T14778] ld_usb_read+0x872/0xc40 [ 444.016264][T14778] ? init_wait_entry+0x190/0x190 [ 444.021181][T14778] ? kmalloc_array+0x110/0x110 [ 444.025931][T14778] __vfs_read+0x1a9/0xc90 [ 444.030261][T14778] ? rw_verify_area+0x3a5/0x5e0 [ 444.035108][T14778] vfs_read+0x359/0x6f0 [ 444.039268][T14778] ksys_read+0x265/0x430 [ 444.043519][T14778] __se_sys_read+0x92/0xb0 [ 444.047920][T14778] __x64_sys_read+0x4a/0x70 [ 444.052402][T14778] do_syscall_64+0xbc/0xf0 [ 444.056797][T14778] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 444.062668][T14778] RIP: 0033:0x459a59 [ 444.066550][T14778] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 444.086134][T14778] RSP: 002b:00007f79623a5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 444.094541][T14778] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a59 [ 444.102508][T14778] RDX: 0000000000000009 RSI: 0000000020000040 RDI: 0000000000000004 [ 444.110484][T14778] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 444.118432][T14778] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f79623a66d4 [ 444.126387][T14778] R13: 00000000004c70d5 R14: 00000000004dc948 R15: 00000000ffffffff [ 444.135506][T14778] Kernel Offset: disabled [ 444.139827][T14778] Rebooting in 86400 seconds..