fffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\xdd\x0ffG\x00\x00\x00\x00\x80'}) 19:11:06 executing program 3: setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x3, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x81) 19:11:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(0x0, 0xc3) accept4$alg(r3, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) getpgid(r4) ptrace$setregs(0xffffffffffffffff, r4, 0x4, &(0x7f0000000480)="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") mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:06 executing program 0: openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) r2 = getpid() process_vm_writev(r2, &(0x7f0000000140), 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/77, 0x4d}], 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x200, 0x4) 19:11:06 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)=0xff00) 19:11:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000400)={0xfffffffffffffffd, 0x7, 0x0, 0x6aef1848, 0x2, [{0x8, 0x8, 0x7, 0x0, 0x0, 0x489346ed7c1c0cab}, {0x9, 0x0, 0x8000, 0x0, 0x0, 0xa}]}) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x1, 0x68200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) rt_sigaction(0x6, &(0x7f0000000200)={&(0x7f0000000180)="664b0f38f67a5966450feeecf3470f016dd78f08409f9300000000f636460f1c31f20f78cf03a4c462c590849a0900000066440ff2c7420ff642fe0f58eb", {0x800}, 0x40000000, &(0x7f00000001c0)="0f01d62e400fa47cbd10b46536f30f1ef6dae967670f12c1f3470f1efc0f9908c4c1c91610c40179174c19dcc402fd319b92d3c101"}, &(0x7f0000000540)={&(0x7f00000004c0)="4730ea660f3839af00088041420f0ff19af3410f7e580065670f0d4b098f2908017303c4a2f59a0bc075590066430f3841af040000000fae7ffb", {}, 0x0, &(0x7f0000000500)="440f466585f08155b3d8000000dbe33646ffabb2000000c4615dd11f64450fd36442fdc4e1fe7fad00000080262e45aac422d1a69f000000800f759307000000"}, 0x8, &(0x7f0000000580)) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5, 0x7}, 0x8) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200), &(0x7f00000003c0)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='syz', &(0x7f00000002c0)=',user@\x00', &(0x7f0000000300)='syz', &(0x7f0000000340)='\x00', &(0x7f0000000380)=',@}\\\x00']) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) 19:11:06 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x9) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8e3f09515a4e8343}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffffffffffe, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x1, 0x0) write$FUSE_INIT(r2, &(0x7f0000000140)={0x50, 0x0, 0x6, {0x7, 0x1f, 0x8000, 0x300004b, 0xd2, 0x20, 0x7fc, 0x1c0}}, 0x50) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) 19:11:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000300)={'syz', 0x3}) add_key(&(0x7f0000000000)='ceph\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000200)="0dacb1eef4ab971f12abdbb2b7b0ba48e11649860ef72c96b448fb684cd46e27c3bbb8c40a29c5befc6af19b8804dcecea49453a00f7ef88e95944d1ba0380f02612c85a4ce992da4f53d8fd4ca59335d8a4e6b9833f2c3710088609ab50daf851638d0e6597806e39beb6aaa3e3fd68cc630b770dc11a86746238abb1fd7169d7d2967e4878ed16de41e210b11919a55ed1f8d7c0680f02ede15aaf3923a2f030749fcab347dc6196565bfdde33d4e4bc78ff2d698676d77f4975e86dade8489ce3a884fb731513ee705edd62c9252bb5a4d1a8f1e0b2bbc63fb85f826e5abb5d32b423c58422e8e3d75d3db4d5", 0xee, 0xfffffffffffffffd) 19:11:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 19:11:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x00\xfffG\x00\x00\x00\x00\x80'}) 19:11:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) getpid() keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000040)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00%G\x00\x00\x00\x00\x80'}) 19:11:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000300)={'syz', 0x3}) add_key(&(0x7f0000000000)='ceph\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000200)="0dacb1eef4ab971f12abdbb2b7b0ba48e11649860ef72c96b448fb684cd46e27c3bbb8c40a29c5befc6af19b8804dcecea49453a00f7ef88e95944d1ba0380f02612c85a4ce992da4f53d8fd4ca59335d8a4e6b9833f2c3710088609ab50daf851638d0e6597806e39beb6aaa3e3fd68cc630b770dc11a86746238abb1fd7169d7d2967e4878ed16de41e210b11919a55ed1f8d7c0680f02ede15aaf3923a2f030749fcab347dc6196565bfdde33d4e4bc78ff2d698676d77f4975e86dade8489ce3a884fb731513ee705edd62c9252bb5a4d1a8f1e0b2bbc63fb85f826e5abb5d32b423c58422e8e3d75d3db4d5", 0xee, 0xfffffffffffffffd) 19:11:07 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x2, 0x3, 0x1}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) 19:11:07 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)=0x1000000) 19:11:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00\\G\x00\x00\x00\x00\x80'}) 19:11:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000140)={0xbcf7fbfdad7a2750, 0x0, [], @raw_data=[0xbf, 0x1, 0xc940, 0x9, 0x6, 0xec, 0x80000001, 0x0, 0x80, 0xdf, 0x47, 0x10000, 0x7fff, 0x5, 0x101, 0x401, 0x8, 0x80, 0x8, 0x2, 0x9, 0x6, 0x800, 0xffffffff, 0x3ff, 0x7, 0x1, 0x4, 0x20, 0x0, 0x1, 0x9]}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x81000) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) [ 648.560406][ C0] net_ratelimit: 21 callbacks suppressed [ 648.560413][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 648.571945][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r1, 0x7, 0xfffff024, &(0x7f0000000140)="f374df29ca77fb9540d4950f7d284698b3a4d45bf72af4c8c6c63af84a34de1cb16204a9b9763539c56cae4b5bea3297242809b556ae1c093fb29e0fdc2783e8dac3648cfbe5f87e926d0680a4680ada31750bc8231730b1c3e1938e90fda6aa40acc41a0a90bd9d45a2efb7dadf5f0772d74edaffdb286aa41c6d", 0x7b) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x02fG\x00\x00\x00\x00\x80'}) 19:11:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00#\x00fG\x00\x00\x00\x00\x80'}) 19:11:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) dup2(r1, r2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x03fG\x00\x00\x00\x00\x80'}) 19:11:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x15, r0, 0x0, 0x0) 19:11:08 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)=0x2000000) 19:11:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x5000, 0x79cede6c6c018db3, 0x4, 0x5000], 0x0, 0x11, 0xde}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:08 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x8, 0x0, &(0x7f0000000140)) dup(r4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000040)) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000200)=""/121) ioctl$SNDCTL_DSP_SETDUPLEX(r2, 0x5016, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000140)={0x8, {{0x2, 0x4e24, @broadcast}}}, 0x88) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) 19:11:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x04fG\x00\x00\x00\x00\x80'}) 19:11:08 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x20000, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f00000003c0)={0x0, 0x0, [], @raw_data=[0x7fffffff, 0x26, 0xfff, 0x75, 0x4, 0xffffffc0, 0x5, 0x2, 0x80, 0x8, 0xffff7fff, 0xffff7fff, 0x5, 0x7, 0x7, 0x81, 0x7, 0xdf, 0x0, 0x999, 0x3, 0x7, 0x20, 0xfef, 0x59ba, 0x4, 0x5842561, 0xffffffff, 0x3, 0x5, 0xfffffffd, 0x8]}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x17800000, @empty, 0x8000}}, 0xf649, 0x9}, &(0x7f0000000280)=0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x3}, 0x0, 0x2, r0, 0x0) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000340)={0x2, 0x7ff, 0x7, 0x1, 0x80, 0xff7f}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x8, 0x0, &(0x7f0000000140)) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100f100", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000000c0)={r8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000002c0)={r8, 0x6, 0x20}, &(0x7f0000000300)=0xc) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f00000000c0)) socket(0x2, 0x805, 0x7) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r9, 0x84, 0x8, 0x0, &(0x7f0000000140)) getsockopt$IP_VS_SO_GET_DESTS(r9, 0x0, 0x484, &(0x7f0000000140), &(0x7f0000000180)) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r10, 0xc0502100, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_GET_EVENT(r10, &(0x7f0000000600)={0xc, 0x8, 0xfa00, {&(0x7f0000000480)}}, 0x10) [ 649.280374][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 649.280420][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 649.286182][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 649.291971][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x10, r0, 0x0, 0x0) 19:11:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x41c1, 0x10086, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x05fG\x00\x00\x00\x00\x80'}) 19:11:08 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)=0x3000000) 19:11:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x5000, 0x79cede6c6c018db3, 0x4, 0x5000], 0x0, 0x11, 0xde}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:08 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0xffffffff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'\x00', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) 19:11:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) 19:11:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f0000000180)={0x20, 0x1, 0x1, 0x869, 0x70a}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$sock_proto_private(r1, 0x89ea, &(0x7f0000000000)="5a83e5dd817ba85de1296b8af7c2394d108ef68387e938f1f5e5b1781bf49b170580d8c4534ccf032b7652f6cc1ab2efb9b8b175ac40045149205404fbcb1fb01e2b3dce6e014e59273582c9c05708c58b31fb0f678fa95a273c") r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r4 = socket(0x15, 0x80005, 0x0) r5 = dup2(r4, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000040)) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000200)={0x0, 0x101, 0x800, [], &(0x7f00000001c0)=0xcf}) getsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000240), 0x2) 19:11:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0xb, r0, 0x0, 0x0) 19:11:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x06fG\x00\x00\x00\x00\x80'}) 19:11:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @loopback}, 0x8000}, {0xa, 0x4e20, 0x978, @dev={0xfe, 0x80, [], 0x12}, 0x6}, 0x401, [0x7, 0x7, 0x1, 0x6, 0x1, 0x8000, 0x7, 0x3]}, 0x5c) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x9, 0x1, 0x0, 0x2000000, 0x8001}) [ 649.840369][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 649.846218][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x6, r0, 0x0, 0x0) 19:11:09 executing program 3: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'netpci0\x00', {0x2, 0x4e20, @local}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x11}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) 19:11:09 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000008c0)=@filter={'filter\x00', 0xe, 0x1, 0x326, [0x0, 0x20000580, 0x200005b0, 0x20000846], 0x0, &(0x7f0000000540), &(0x7f0000000580)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x9, 0x1, 0x8906, 'bond_slave_0\x00', 'bond0\x00', 'hsr0\x00', 'lapb0\x00', @empty, [0xff, 0x0, 0xff, 0xff, 0xcff8fcef0cf31c67], @dev={[], 0x16}, [0x1fe, 0xff, 0x0, 0xff], 0x6e, 0x136, 0x266, [], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x9a9, 'syz1\x00', 0x9a27}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x5, 0x3f, 0x20, 0x0, 0x0, "8d4a2c405364394ff563cb6ec366fb4d6375d15606e1d7a05b91df54ca031005631060a5c3e4e142b886d256b98fa84a19a98e7c11c06aed3e66b8128cd358e5"}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0xe9, 'system_u:object_r:system_dbusd_var_lib_t:s0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x39e) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f00000000c0)={0x1a6, 0x19, &(0x7f0000000140)="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"}) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$xdp(0x2c, 0x3, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, 0x0) r4 = socket(0x15, 0x80005, 0x0) dup2(r4, 0xffffffffffffffff) setsockopt$TIPC_MCAST_REPLICAST(r4, 0x10f, 0x86) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 19:11:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\afG\x00\x00\x00\x00\x80'}) [ 650.080373][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 650.086312][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:09 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)=0x4000000) 19:11:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @loopback}, 0x8000}, {0xa, 0x4e20, 0x978, @dev={0xfe, 0x80, [], 0x12}, 0x6}, 0x401, [0x7, 0x7, 0x1, 0x6, 0x1, 0x8000, 0x7, 0x3]}, 0x5c) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x9, 0x1, 0x0, 0x2000000, 0x8001}) 19:11:09 executing program 0: r0 = socket(0x15, 0x80005, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x829550eb5b9f412e) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xc400, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000000)={0x0, {0x20, 0x7}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) 19:11:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x8, 0x0, &(0x7f0000000140)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) r2 = dup3(r0, r1, 0x1c0000) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x8, 0x0, &(0x7f0000000140)) sendfile(r4, r2, &(0x7f0000000000)=0xef6, 0x9) 19:11:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\bfG\x00\x00\x00\x00\x80'}) 19:11:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @loopback}, 0x8000}, {0xa, 0x4e20, 0x978, @dev={0xfe, 0x80, [], 0x12}, 0x6}, 0x401, [0x7, 0x7, 0x1, 0x6, 0x1, 0x8000, 0x7, 0x3]}, 0x5c) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x9, 0x1, 0x0, 0x2000000, 0x8001}) 19:11:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000000)=0x4) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 19:11:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01HfG\x00\x00\x00\x00\x80'}) 19:11:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x6, r0, 0x0, 0x0) 19:11:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)) 19:11:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40040, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002940)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000009c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4400001}, 0xc, &(0x7f0000000980)={&(0x7f0000000840)={0xd4, r2, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4080}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x290a}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="4e2d071558cf98cf2058a8057c8b3efa"}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0xd4}, 0x1, 0x0, 0x0, 0x1}, 0xa533b6b32aa3f1c8) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="90000000", @ANYRES16=r2, @ANYBLOB="000b25bd7000fbdbdf250800000024000300080003000400000008000500000000000800040002000000080004008100000800000000080001000100000014000200636169663000000000000000000000001c00020008000d000000000008000b00020000000800020000210000080004004d0000001400020008000700eae10000080002004e230000"], 0x90}}, 0x80) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000000c0)={r7}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)={r7, 0x0, 0x90, "5adf3f4ebe6801b12c415aca7b917e3f17c8cd427e74ce6986132f9e50f7c8a50302ede66e2c9170ca9c041d0e124d13837fd19cfdaaa3f317de41ef854120495edcb1f7526e62cdd2ba1f3260f11c4c9d5c25c5ce929ca4ff0df2df6cc0641e98cb51c7c6ef94b0625b01f3efb3cc163408404d5c6cb16a8cc80fe464c6103814d053212d5fb70709368bc96db979b4"}, 0x98) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r4, 0xffffffffffffffff}}) setgid(r4) 19:11:09 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x3831c2) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000200)={0xfffffff7, 0x3, 0x0, 0x1000, &(0x7f0000000140)=[{}, {}, {}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x0, 0xfff}, 0x0, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x1d) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) setns(r1, 0x62000000) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000280)) ioctl$KDDISABIO(r3, 0x4b37) 19:11:09 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)=0x5000000) 19:11:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x4, r0, 0x0, 0x0) 19:11:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01LfG\x00\x00\x00\x00\x80'}) 19:11:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80800, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x81, 0x80}, 0x2, 0x1000, 0x6, {0x7, 0x2}, 0x42, 0x8}) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) 19:11:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) r2 = request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000200)='keyring\x00', r1) keyctl$revoke(0x3, r2) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @raw_data=[0x401, 0x6, 0xf07d, 0xb2, 0x400, 0x81, 0x8f, 0x80000001, 0x6, 0x9, 0x7, 0x80e, 0x4, 0x401, 0x7, 0xfffffff8, 0x81a, 0x4, 0x6, 0x1, 0x401, 0x3, 0x7, 0x27, 0x3f, 0xb805, 0x0, 0x3, 0x1, 0x9, 0xffffffff, 0x4]}) 19:11:10 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='ppp\x12+\x00\x00net1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM', 0xfffffffb}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) syz_open_dev$usbmon(&(0x7f0000000d40)='/dev/usbmon#\x00', 0xd31, 0x80002) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000e40)=0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4074, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080), 0x8}, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3}, r4, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f0000000340)) bind$rxrpc(r3, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x24) ppoll(&(0x7f0000000000), 0x2f8c1a89bc19507, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x4) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x900, &(0x7f0000000400)="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"}) r6 = socket(0x15, 0x80005, 0x0) r7 = dup2(r6, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r7, 0x402c5342, &(0x7f0000000240)={0x1000, 0xdff, 0xae8, {0x0, 0x1c9c380}, 0x6, 0x6}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r8 = inotify_init1(0x0) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) fcntl$setown(r8, 0x8, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) fsopen(&(0x7f0000000d00)='autofs\x00', 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r9, 0x84, 0x8, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r9, 0x84, 0x8, 0x0, &(0x7f0000000e80)=0xfffffffffffffeb4) creat(&(0x7f0000000e00)='./file0\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r10, &(0x7f0000000380)=[{&(0x7f0000000d80)=""/69, 0x45}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x37}], 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='rdma.max\x00', 0x2, 0x0) 19:11:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01hfG\x00\x00\x00\x00\x80'}) 19:11:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'m\x89z', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) 19:11:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x7}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000004c0)={0xff, 0x1, 0x1ff}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) write(r2, &(0x7f0000000140)="652ac1a3acfb86b80ff33de5156c386ac8c0c4032ee3f6162f82e7868601040ae10c93787400dbdc01348423d0fc900216cf0ff1773a38340d97fbcc046aeabc7334309f1818de1dc8994711324d8caee041ae0c888d0f9207dc5c5d4f2a9b534a9e4a4abd1dae0db2bd823a0836aac93febc371c01997b1bba520211812779f7d961de3d7ba929b27edce1381c3bc96a13fb04d8fde5eb3305b810e57f62145d04362c65354f160d81f20e6de30bb80b4e422039d49c78a739fe885bd68", 0xbe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000080)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='i', 0x1}]) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x8, 0x0, &(0x7f0000000140)) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) io_cancel(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x1f, r4, &(0x7f0000000200)="1d6b9b84243865a22eb1e92512c62c822c0e722a5610fdeb2305c578fb836c70251eefaa37afc2fea1cc95799761f629c6dd38648c1f9c456732f0316529160069330635621d3f6d841a62f9b41e3d30c5181ab28fcbdab20a5c7275dda384364e79f171c0ddbd4c5ea9bff64e43822c663660e0ce38e77d319205659b7c1e2afc91e2aeb752524172600bbdc67457f374c814", 0x93, 0x9e340000, 0x0, 0x3, r5}, &(0x7f00000000c0)) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000500)={0x1}) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000380)={{{@in=@local, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) 19:11:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01lfG\x00\x00\x00\x00\x80'}) 19:11:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) r2 = request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000200)='keyring\x00', r1) keyctl$revoke(0x3, r2) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @raw_data=[0x401, 0x6, 0xf07d, 0xb2, 0x400, 0x81, 0x8f, 0x80000001, 0x6, 0x9, 0x7, 0x80e, 0x4, 0x401, 0x7, 0xfffffff8, 0x81a, 0x4, 0x6, 0x1, 0x401, 0x3, 0x7, 0x27, 0x3f, 0xb805, 0x0, 0x3, 0x1, 0x9, 0xffffffff, 0x4]}) 19:11:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x8, 0x0, &(0x7f0000000140)) r1 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000001200)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x4, 0x1, 0x1, {0xa, 0x4e20, 0x4, @rand_addr="ca752237375f065cc971d25b5fc820e7", 0x5b26}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f00000000c0)='x', 0x1}], 0x2, &(0x7f0000001180)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x33c}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0xe0}}], 0x60}, 0x8000) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) 19:11:10 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)=0x6000000) 19:11:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x480802) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/16) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000000c0)=0x7fff, 0x2) inotify_init() 19:11:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01tfG\x00\x00\x00\x00\x80'}) 19:11:10 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x410020, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {0x0, 0x989680}, 0x80000001, 0x6}) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000240)=0x2, 0x8c, 0x2, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0)=0x2, 0x0) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x0, @link_local}]}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) 19:11:10 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) 19:11:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x1, 0xa6aa, 0x9, 0x8001, 0x3c9, 0x9, 0x81, {0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x5, 0x9, 0x1, 0x2, 0x2}}, &(0x7f0000000000)=0xb0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvme-fabrics\x00', 0x8001, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ocfs2_control\x00', 0x200080, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000a40)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000900)=0xb8) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000126bd7000ffdbdf250200000000000b00", @ANYRES32=r2, @ANYBLOB="080003000fd1d8ab0800034165b586005000000008000300320000000400050014000700ff01000000000000000000000000000114000700fe8800000000000000000000793fe844b012dcb74f4bc243f4ddb9b040c2ab1b6c6d61f3d34d006d187832e33e21e3802c98ce5acb0016b7c1ff52312fdf4f57b598a7c2ad6f05201673d8b56d632bcd4be2a9b6cf57aac81511e45cc040325b39c4689737bec8c0e010e954153eb40b858b118134fa3cbc5fd638448a0b634bc5115d50bcda75713dc99a62b6f8485432b360967a2741c4313cf3b4947cbe0700f88c0ec3f4de6817c20e2be65654bde531"], 0x1fe}, 0x1, 0x0, 0x0, 0xc101}, 0x40000) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x1a5a, 0xfff, 0x4, 0x3c9, 0xe57, 0x85f, 0x80, {r0, @in={{0x2, 0x4e21, @broadcast}}, 0x8, 0x2a52, 0x400, 0x7, 0xbff7}}, &(0x7f0000000040)=0xb0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x8, 0x0, &(0x7f0000000140)) signalfd(r3, &(0x7f00000000c0)={0x2}, 0x8) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$VT_WAITACTIVE(r4, 0x5607) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000040)) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000600)={0xfffffffb, 0x2, 0x1, {0x5, @vbi={0xe95, 0x3, 0x20, 0x50323234, [0xde, 0x3], [0xfffffffb, 0x6], 0x108}}}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, 0x0, 0x0) 19:11:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01zfG\x00\x00\x00\x00\x80'}) 19:11:11 executing program 0: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@remote, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) [ 652.086951][ T432] batman_adv: Cannot find parent device 19:11:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00\xffG\x00\x00\x00\x00\x80'}) 19:11:11 executing program 3: r0 = socket(0x15, 0x80005, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) 19:11:11 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x410020, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {0x0, 0x989680}, 0x80000001, 0x6}) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000240)=0x2, 0x8c, 0x2, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0)=0x2, 0x0) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x0, @link_local}]}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) 19:11:11 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)=0x7000000) 19:11:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) 19:11:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00%G\x00\x00\x00\x00\x80'}) 19:11:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00\\G\x00\x00\x00\x00\x80'}) [ 652.790819][ T464] batman_adv: Cannot find parent device 19:11:11 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x410020, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {0x0, 0x989680}, 0x80000001, 0x6}) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000240)=0x2, 0x8c, 0x2, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0)=0x2, 0x0) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x0, @link_local}]}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) 19:11:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x02\x00\x00\x00\x80'}) 19:11:12 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x1) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) setsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x3, &(0x7f00000003c0)=0x6, 0x4) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x8, 0x0, &(0x7f0000000140)) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc?selF/net/pfkey\x00', 0x18000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="45e44851", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000240)=0x14) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x0, @rand_addr="f16fce10c3e8f86ec57699eebf82cea4", 0x8000080}, {0xa, 0x4e21, 0x3f, @dev={0xfe, 0x80, [], 0x10}, 0x10004}, 0x1, [0xf3, 0x38b, 0x9, 0x0, 0x3, 0x9, 0xffffffff, 0x3f]}, 0x5c) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000000c0)={r8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=r8, @ANYBLOB="c6000000ccff86e4a999ffecd1633181bea61259b40309e7aedcf423c98d67d2093caa7a53e4e4da5abbe5158b52a85101d4b808a6dbfaef0f4655422fbe7f7edf379e86172c5ff9f55c730d5e454e302740d22bf753e2b06658c0a76c25694fd2fac1f6e2165c4f9acdf2cae6294f8ba5b8dfb398db298d505ba4c99fa2cd45a09c74e48c733bdd169cc0777801bc8b190142ef7d90a2c9732fb6dcea1e25dcb328eae87060f0bbece0f37663afe2310a4888b049b0b1347745a437e2b977c4e668711eb1ca527ba43b"], &(0x7f0000000380)=0xce) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, 0x0) 19:11:12 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)=0x8000000) 19:11:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x03\x00\x00\x00\x80'}) [ 653.241346][ T483] batman_adv: Cannot find parent device 19:11:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) dup2(0xffffffffffffffff, r0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x9ae0494f43e32bfa, @multicast1, 0x4e22, 0x0, 'none\x00', 0x1, 0x80000000, 0x74}, {@remote, 0x4e23, 0x10000, 0x5, 0x9, 0x8}}, 0x44) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000280)={{0x7, 0x0, @identifier="d6ce4317bf0f3b9883c2aa523b7b06aa"}}) r2 = open(&(0x7f0000000140)='./file0\x00', 0x20c800, 0xa3) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002940)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f00000009c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x104400081}, 0xc, &(0x7f0000000980)={&(0x7f0000000300)={0xfffffffffffffc6b, r4, 0x20, 0x70bd2c, 0x25dfdbfd}, 0xd8}, 0x1, 0x0, 0x0, 0x1}, 0xa533b6b32ea7fdd1) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r4, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x59d5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9896}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4000804) 19:11:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x04\x00\x00\x00\x80'}) 19:11:12 executing program 3: r0 = socket(0x15, 0x80005, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0xc023, 0x1}) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000040)={0x0, 0x20}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) 19:11:12 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x410020, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {0x0, 0x989680}, 0x80000001, 0x6}) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000240)=0x2, 0x8c, 0x2, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0)=0x2, 0x0) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x0, @link_local}]}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) [ 653.457426][ T500] IPVS: set_ctl: invalid protocol: 11258 224.0.0.1:20002 [ 653.563316][ T510] IPVS: set_ctl: invalid protocol: 11258 224.0.0.1:20002 19:11:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x4, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x24) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000340)={0x1, [0x3]}, 0x6) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, 0x0) r4 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) sendto(r4, &(0x7f0000000140)="e252196806027a2603362703373dda203c763d57d358745ab817c3a8ea0e33fef5cdc7d3bd48ba63fc7fbb754961aec1eecac8031cfc3bc4f2143d175136f5188d60a5c386a0e3e8d0d5346e33a52d743468b772cf8e7952ea60d5e4b04db199ba73fd4dc923f2621cc53e49aa45cf0c342e86a045b8f5aaf59c52cc761adb2a13dff950bcd381b33dfb0acd1bec9f8103759730da390f4f1b7b38b86ed91354ddd88e437ab12cd1e95312a69eab748d9ec95c38d20110597c1c41d5d50ac70516a72a240a5b5f323209b61c3d23e7634ac1fb2a7b6a797014bda2", 0xdb, 0x4, &(0x7f0000000240)=@rc={0x1f, {0x2, 0x40, 0x9, 0x0, 0x8, 0xe7}}, 0x80) prctl$PR_SET_FPEMU(0xa, 0x1) 19:11:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x05\x00\x00\x00\x80'}) 19:11:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000040)={0x0, 0x18, 0x0, [], &(0x7f0000000000)=0xed}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) [ 653.735083][ T508] batman_adv: Cannot find parent device 19:11:12 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)=0x40000000) 19:11:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x06\x00\x00\x00\x80'}) 19:11:12 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x1) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) setsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x3, &(0x7f00000003c0)=0x6, 0x4) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x8, 0x0, &(0x7f0000000140)) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc?selF/net/pfkey\x00', 0x18000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="45e44851", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000240)=0x14) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x0, @rand_addr="f16fce10c3e8f86ec57699eebf82cea4", 0x8000080}, {0xa, 0x4e21, 0x3f, @dev={0xfe, 0x80, [], 0x10}, 0x10004}, 0x1, [0xf3, 0x38b, 0x9, 0x0, 0x3, 0x9, 0xffffffff, 0x3f]}, 0x5c) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000000c0)={r8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=r8, @ANYBLOB="c6000000ccff86e4a999ffecd1633181bea61259b40309e7aedcf423c98d67d2093caa7a53e4e4da5abbe5158b52a85101d4b808a6dbfaef0f4655422fbe7f7edf379e86172c5ff9f55c730d5e454e302740d22bf753e2b06658c0a76c25694fd2fac1f6e2165c4f9acdf2cae6294f8ba5b8dfb398db298d505ba4c99fa2cd45a09c74e48c733bdd169cc0777801bc8b190142ef7d90a2c9732fb6dcea1e25dcb328eae87060f0bbece0f37663afe2310a4888b049b0b1347745a437e2b977c4e668711eb1ca527ba43b"], &(0x7f0000000380)=0xce) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, 0x0) 19:11:12 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x801, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000300)={0x7, 0x79, 0x2}, 0x7) r1 = getpgid(0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x101}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3, 0x9c1240) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000140)={0x40, 0xa4, 0xc0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000000)={{0x2, 0x0, @descriptor="8cbce8a3f663fa7a"}}) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x408800, 0x0) r7 = geteuid() shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x5, 0x0, 0x0, r7, 0xee01, 0x20, 0x8}, 0x81, 0x6, 0x5, 0xb13a000}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r9, 0xffffffffffffffff}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fsetxattr$system_posix_acl(r6, &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {}, [{0x2, 0x2}, {0x2, 0x5, r7}, {0x2, 0x1, r8}, {0x2, 0x798550694eec8680, 0xffffffffffffffff}], {0x4, 0x3}, [{0x8, 0x4, r9}, {0x8, 0xb, r10}], {0x10, 0x588447c889838e12}, {0x20, 0x3}}, 0x54, 0x1) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000010}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r5, 0x200, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x27}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4000c) 19:11:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f0000000000)) socketpair(0x3, 0x5, 0x6, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={r4, 0x5}, 0x8) [ 654.000353][ C0] net_ratelimit: 19 callbacks suppressed [ 654.000361][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 654.006175][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:13 executing program 2: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='sessionid\x00') connect$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f0000000040)="2400000020002501075f0165ff61fc2280000000001000220ee1000c08000d00feff1700", 0x24) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000700)=0x84) pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000580)=@assoc_value={r6, 0x9}, &(0x7f0000000780)=0x8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000000c0)={r4, 0x3e, 0xf8}, 0x0, &(0x7f0000000100)="94e5d2af7c6a3fb969effbf7f42cb3b28a02e8eaa8da1c1b728b6f4c012e067befe56bab7628e5792242a25b31cbce6cdf69eeadd7cd05a560969181c5be", &(0x7f0000000440)=""/248) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = openat(r2, &(0x7f0000000140)='./bus\x00', 0x2000, 0x80) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000040)="2400000020002501075f0165ff61fc2280000000001000220ee1000c08000d00feff1700", 0x24) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r10 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r10, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r10, 0x0, 0x0) r11 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, 0x0, 0x0) r12 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r12, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r12, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r9, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1054000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[]}, 0x1, 0x0, 0x0, 0x4}, 0x80) ioctl$CAPI_CLR_FLAGS(r8, 0x80044325, &(0x7f0000000180)=0x1) r13 = open(&(0x7f00000005c0)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r13, 0x200004) syz_open_dev$mouse(&(0x7f00000007c0)='/dev/input/mouse#\x00', 0x5, 0x0) sendfile(r0, r13, 0x0, 0x80001d00c0d0) 19:11:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\a\x00\x00\x00\x80'}) 19:11:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x6e080, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='personality\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) write$char_usb(r2, &(0x7f0000000180)="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", 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x1be, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000040)=0x2) 19:11:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x111800, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x100000001, 0x20000) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000140)={0xcb, 0x0, [0x101, 0x0, 0x8001, 0x7fff]}) [ 654.240373][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 654.246226][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 654.252144][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 654.257937][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\b\x00\x00\x00\x80'}) 19:11:13 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)=0xfdfdffff) 19:11:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = request_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='syz', r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 19:11:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x3ff, 0x42) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x24000, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x48010) r3 = socket(0x15, 0x80005, 0x0) dup2(r3, 0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000280)={r6, 0x4}, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) 19:11:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fGH\x00\x00\x00\x80'}) 19:11:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000040)={r2, r3/1000+30000}, 0x10) 19:11:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0x60, 0x2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x84400, 0x0) 19:11:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fGL\x00\x00\x00\x80'}) [ 654.801310][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 654.807671][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = request_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='syz', r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 19:11:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket$caif_stream(0x25, 0x1, 0x3) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x0, 0x0, @reserved="5ee119dc34bdf7e1925cb81e6d93ca30a67c05adc10dba52e257900c4d967f97"}}) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x1c1000, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x7, 0x9, [0x31, 0x100, 0x1, 0x654, 0x75ad, 0x20, 0x8000, 0x4, 0x0]}, &(0x7f00000000c0)=0x1a) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:14 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)=0xff000000) 19:11:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fGh\x00\x00\x00\x80'}) 19:11:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) finit_module(r0, &(0x7f0000000040)='\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) 19:11:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:user_cron_spool_t:s0\x00', 0x27, 0x1) 19:11:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fGl\x00\x00\x00\x80'}) 19:11:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x6e080, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='personality\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) write$char_usb(r2, &(0x7f0000000180)="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", 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x1be, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000040)=0x2) 19:11:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fGt\x00\x00\x00\x80'}) 19:11:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r1, 0x1, &(0x7f0000001440)=[&(0x7f0000000080)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r0, &(0x7f0000000340)='i', 0x1}]) io_pgetevents(r1, 0xffffffffffff8001, 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000040), &(0x7f0000000140)={&(0x7f00000000c0)={0x7}, 0x8}) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) 19:11:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = socket(0x15, 0x80005, 0x0) dup2(r1, 0xffffffffffffffff) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002940)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000009c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4400001}, 0xc, &(0x7f0000000980)={&(0x7f0000000840)={0xd4, r3, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4080}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x290a}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="4e2d071558cf98cf2058a8057c8b3efa"}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0xd4}, 0x1, 0x0, 0x0, 0x1}, 0xa533b6b32aa3f1c8) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x50c00200}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x58, r3, 0xe01, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x77}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x1) 19:11:14 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x48000, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'osx.', ')\x00'}, &(0x7f0000000140)=""/190, 0xbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getuid() r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) getrandom(&(0x7f0000000240)=""/229, 0xe5, 0x2) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f00000000c0)={0x9, {0x4, 0x5631, 0x7fffffff, 0x7, 0x7, 0x4}}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) [ 655.520403][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 655.527257][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fGz\x00\x00\x00\x80'}) 19:11:14 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)=0xfffffdfd) 19:11:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000380), 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) r2 = request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='keyring\x00', r1) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={r2, 0xe6, 0xf4}, 0x0, &(0x7f0000000180)="6e8528b12c3e31b8f2c07938a197ff6c3e58300896d20584883406b5a782a18b9461ad03d576ea832dc7b0b9f0886a73da63318ab581850c27848b614e918900490597ab87b45c20264529a66f0298f88ef51b919d9eed9c0fafc9682e7100e6888c9eed138fa6594e21fa92f8276b28a2e8772585547ca7e662ecc4fe1bd99c79dfe8d246f15b4ecc640bd15c6f38d2a987a155e5d4138fad4ea97c64c580f45fa763f6ecc60ed189d8aeb45bdd3f4ae31511a8c2ebb29528476b9aac5ab9a41613d2eb70082689f499d3f0a07fd11eb118663af635d14c3a6b0fc4653025eeed050c22d8f9", &(0x7f0000000280)=""/244) 19:11:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x03\x00\x00\x80'}) 19:11:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x05\x00\x00\x80'}) 19:11:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x06\x00\x00\x80'}) 19:11:15 executing program 0: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10, 0x800) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0x1a}}, 0x14, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'ip6_vti0\x00'}) syz_open_dev$tty1(0xc, 0x4, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000280)={0x0, @hci={0x1f, 0x0, 0x2}, @llc={0x1a, 0x184, 0x7, 0x0, 0x2, 0x2, @local}, @sco={0x1f, {0x6, 0x2, 0x20, 0x40, 0x4, 0x80}}, 0x1, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000240)='nlmon0\x00', 0x5f, 0x6, 0x81}) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000480)=0x9) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x8, 0x0, &(0x7f0000000440)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000400)=0xc) fcntl$setown(r6, 0x8, r7) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c00", @ANYRES16=r3, @ANYBLOB="000825fcdb3f8f020055a98ff6678159973d902d402e13c40a000008000b00", @ANYRES32=r5], 0x1c}, 0x1, 0x0, 0x0, 0x23af1839c7fbed53}, 0x8040) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) 19:11:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\a\x00\x00\x80'}) 19:11:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f00000000c0)={{0x4, 0x3, 0x4, 0x9, 0x8, 0x8}, 0x4, 0x1, 0x9}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000040)={0x0, 0x2, 0x8, &(0x7f0000000000)=0xfffffffffffffff8}) 19:11:15 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f00000000c0)=0x80, 0x180000) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200040003"], 0x3}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200040003"], 0x3}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002ec0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200040003"], 0x3}}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200040003"], 0x3}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000041c0)={0x0, @remote, @multicast2}, &(0x7f0000004200)=0xc) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000006b80)=[{{&(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001540)=[{&(0x7f00000002c0)="9051ec82ffc1353d213efdc6ca306f611651854515b308e35a7c03e5c72163f5c6a14a8b3f84fbf63838cf1c1d75a48f1f9d8838515bba8f338657287cea614d2fed4bdee612b24096893adbd1563ecff825e11d9da9ed4c8f12e170ea78f116f34c7e0e6b290e2ac60e4b2476a28ca94f137f7fe13f6703bc024195e7d78007060e716da36b0401c5f397f09a28bef40af1e19b16849feabff17a52e9a70b9d4df977497a78db242a22982ce0ed7bab9c65899db8e7872bd3767483ef4717cdc13faf6aeb0673ca41df240da9eee10677f7629c8083e27b6ceeff7de4ab269973", 0xe1}, {&(0x7f0000000240)="18c39b71", 0x4}, {&(0x7f00000003c0)="af38a576a4dc6e3d74d9834f365e1c17f2df03667dccec349e3589dabc26b05388dcf4dfa99bb19b0b2c07f065574ad50a6f5194ef2c2de3c06fa992e8385b9b7b7f3e065aeebbbf3d3a71798a0515d0611c7e18e1fc90bda781d0d0bf70148746de7204c73db7f6223e852c0ed3184948038e3d2ca51e10b3fb1487a8872e1c835e7acab0702bdfd12ffeaf53aa026180c1c3786f607558953a1a929fac0366870cd3c792ad833b888f14cf8360c2910d5e5a906b2fb4fb481b6bc54895af8aa0c6e441008ead7cd7840519a87314a352f0d3e1b93ba81e483833a8cb51661d00f7f8f69b71e6933a02a8ca0e4d4dff0c75fdfc91db14138d05c052de13c23256e4c6cff1efcadaf9fe38e7a28100ac2ac047d9c0260377b177558aa2e155fe373b515ddeef9f098cb4ac9041154e8238e29edeb53c8327ee8965f929a53d70194527a469d267163ea85143ffd0d3b86c4a26c55618a8f2465802b4a78b69be64ff13180aa5a9ac2e2abcb53ffdd1c8d13a7b5394182a39f5e474c24d4dd0df137873f0537e2a63256604f8e1258a14e3a4c26f9152bbb61e552af4e78c7a1f7ef56652970de9aea9f0f5aac626032be3726d20f780f861229b4255660d9a9d62649c29889010d198f109b7555a761f7519b8fb354d0cbce8009330e0b7be381af47c7c31ccba27ff879f3764ce92fb04d87700fda9e25437a506a99002e43e9a3434f20783bcaf2a11a5aa12cf8d141bfdf0641dea67145572da5c11c4192d8d173cf37525b0a12f99ff805d1956d9ee7e531e1e1d9f0af5922777d121395b2c26c3a555ad9e20a7716be16617a5ba55c46cc118156e6c2f0244c37fcdd883f112c1cba2c4561dccc9a73913c4a25b9e676591e4f7d948e2b80478dcf05059a5c61924ee45b43566fdd4da1a9822da4e650d621c8162ebd2cff9ed303cc0069322ab1c5e4d11f9f090ceb5f9fd5cdc3bfd0e474f28ca903079c0b51bdbae490a5576345eae761ba0a7c751287f56e3a1f1a1c9cfa6a1c4cdad78b23f8476fa7ef0e4696b602cdeebe7afe7dbe3183ef9dd6decdda7244f621a1a3fe368341907d7a009ad80e56ae44b758a095293f29df4c4a021bc7e05cb95d6ed40c15a2edbff3ef1f2cb673e985b8c82cf25686b1d60f9f52f1d44f9d96341cbd2c43657d0e674ee8f05b1d90c9d5d36c41f2046d02923558169c02b2668c44af42949fc9f1b935eb0e2f0686a67eae644807a024339eb81f2a63b089521534a1a69c2d997efc44480830066fc8f49468e2a73883c43a4ce60726da2bfcbf7fe7f57083b20760976358398a1942412f9bd04f52c51bae8013407405852f345764062bbc0db4f1519ecf8d5f8bbec2f00b2eda4808485a90a4d89e76cff146a149ff95e6a5b15e2f548f909c62bd2a55ad7ca985a9f405f76bb27174b3316db9673550297345f2f04f9c655ce4057c5e165e693188b75f8978aa6e1070626a0db97a4f0f656391e4d31328d17f6d54d2b48b7e1d04793fb733eff87503e2c8b6c3a8d5e825f9adc2ac1ea454381799aa69964bf3b2f47e671977259e87f1346ed38a95ebb7b051b2ad83e19ea3ccb12d719823e64fa8f7fb14917f646da45c3fcab5ead071a7f2c61a7a2476ba194a2b0647042b057ea0de362208df5f924061b67c8859fafffe8fa7cff9214142bad5d1525125d008c37228ca4efc7a3d8e892c79587e73e12868ac58b240c21f92c583ae2be592840e0fa10c641b8b0c0640bf0024649469eaa985001bf4d69d4ee85acc1d3adcf6978fe76aae5dc9624bfd59797d02c7d4a5cbec3cd2008dc02cbd593d0313e9543a77e2dc3568547010ce1bc13309e6d02a9574500c181afcd78c95aee8791e8f803edf3d2f65bc56f878cafbfb15fc02cfd67d46bdd7237ee13664f52cc585fcd87bad2e63aa75e9bb87d0ece7dc712d05194f17cdd3d33f49e5040cc9bfbaf40a53ce75743e58013b9529874b019643980727cb0568fa166c8922213c9cb6714745b7eeb9b20cee25f74759ac81396cbd89de913f99a93565aca3a880e56c8d25469643c2ab97cd875a1865f22b17993ebe8047c0c5a2e8ebf2c124198ca202a9478310193b92e744447c1fdbc5549ed85617e112d3d48f906f236638a838deb6d0b0abda37e1960d26edcb4fdf424d9dfad820e4b7900a81e7cda8cc321e7654c91c5042572fb21790b384f910c8daa5c937702bc12727701bfce6093b524160cf6e02d6cc09619e117c2b859e3a6caed4be7fc98212d6bca5e57481950a020a2b88eecb61189138487bc52ea00b78fd1818027b47afe247c1e64a1e6093c0b67db3ad383e364d4d036f430c3f134cd8dd66f746f3abbcd3f010a7a44f8ad5fadbf71030194bb2cd3022080962965443f3645c32f1c996988f9d934d5f85a7d3d6f0f43fc79aed944937498438a5ce3fd2da77e2767848fb08f23c4c41c41f8443400fbc2e79ff28a6a8abf48b2494d8b3b1b786c354dd125a8b704ad133f57d1e8810b0726624e146dbabc02398275e5e90a9dd2b7aac6bee794ef12fd815cfb6c5172d6ef51e83be511617302346df0121de911466c2879b4eef6a9b94d6da56d5ab8bb6dd2d682f2c115aada53ceae5df8a07bd694849e8dd99666284c1ec964f6ccd92f46ec4161f62775979bfcde6685aef4921454e91857ee907f445f0dff45d7adfc7b0b0539329540540be663addcfb5532b0dc9d2a247cc2abea38bb81a865d034aa4259efc0bbd90524aac6822a4e763882cf932355ecd8f5f6ecfe111c806a8eb852e796c856fce8c8ac112eeced81306d4c2985600f93f2ca0120e484eb63a77b3ee24803d4de2856c16bc1e5568a634e6785ac7e548aafc7bea80a27b7993a17ad459a43801744df18f4bafc7ba69a7dbc194ff5c913cb0cd7df4a2635564f901f684547b6a08c916c4400e85ecd047d11154d26a92c942cc8e62113b0a340bbb16f3bb1aa4cf2a7d3ce237f87f60367d8c9b9554c9837c5c0dab91b9b1e943766f37b42d68a8a022ccc4c734245d9d864681beeba495cfce88ea46aab21f0b38d602167e8fb1d2aa0f3850101e91f737ccbd49ac64a646b18dd43db49bbeb4c91f460e37d5f6975d783a27e4187fe9f74a1b037da0c7925c763556ee060ff4c075650753fed9085c86e7e39d1fa69b235704b38ae6038f430884b026fd0e5043d821eb52301c8c058d78f59f4251f74ba3fecc248cc8c880381dcc4e6eb46902169a52c147df0f306f4eecd57d433a4a0a71fcf197872c21c8704fef8f45573c1508de839536faf090487c84d9ddbde40ae8b0a0bd3e285d6a044fbab456cf7077ba00d6e5c75e1b804029a80e5f111e159273f5fbe8b4978bb502f86ad58527b45847558861badaba9e556ed53c85bf54e876a55d40be6fe981ebe493297c2134a7a7c62bc7ecaedfaab8d7cf28d182d424f1810a2498bcf0e4d3dbd6ebbf6f66e8ce945a09e331975d5e3561f5070eb1fcdf649a6ac883f3c7a6f5770ceebe1d598d8ad71a876032de80363737454351fae3e06bf31ef92c7b356e6cd7575b86fa2e179036c1f57de654657a280c2a268a79a77ceeb007cd97ff52928cf61cea900a89c4df1364f85ab2b3b1f6e162445bf92050a74ddf217106e38e58d868b376f76cb02401ed34b73f27f2962a19d46b09d7c2c1e70cfed89722cf51819c189b25fe93329a4f097859b860f93d47cb3faf5981e23338ac22bba33bbfd9e577c9da756a49ea33e33b8cbd5202b156bcb3b4e882493f28df5cf1aad3ce3e8c33b953d0be165772afe817c8c4eafa8d8607124a8f6e946b10e0e5c31bcad3e8869f3fa6403491c5af28dd534c0d593c0afc4d9827c655e0dd3907102eb57b7636661a481d3a9d9548bafbcb530483354fcc352220a6e9004a7989425532702b55687963923e9d2e217c9b43f0641f2408c0a692cde6e84fc9bb9ae0243ee12b7034b25f9e144c3841e57c07d28c843037fe1dab41672b89aa4f48c8b3b6b766d74bbfe80958f3c4b7051e269a297c2f6d76f1ed604f771a71f4ee3c2652e9f24bbfcd39e44ec77485f467d984b6ad259ad4cfa2c75bc2d25cc5c6c87cda0b53e21e00f7288122a28798f828e675f9d46764cb71fc866bb2b4332b1c02a94ec65f9b474a1f7d39cf714bd1db8881b24964f45a011ed663c186ffa2dc1f945b724786de0801ed7a14ab4a88e4122cd8f98afa853b9f04dc2d8aa2113828c1251d944241d609d2a1008f2297ec4cb464d06ead1b6798cb9a7717249f8ee4cf35c7dce79250ea0d55b8ab0351586b26c5544056f983982aeb9e12f558623fbfc3761cd764f09ca1188fad27f0fce53b3da3185f994cca66983fffe8eae314b13a9199b588e4c5c8c76e682a857000090a0961bb3c1beb1842203fec737afdf174f3299b9e92143234f4f0c66a5854328d008cb5674a289456851c75570a668ad397c5955e8471eac0bb3d0f8978bf5e3c4fbfdb4e519e766044238e7c8681bedead4b5ec18ba60e739069f35b1da22cc3233159630a1c068a28a8087e912d0a2dcad48af2ed43a9157d39e0b813c55cdc16b1f6d06fea4526163766edc493fc1240b3656fff757938bf59076f734ada17e1d1592ad41f390b705d70dd7bba7b30a889c28dc98df04e4a6f3efd5479ef5cbbdeef3211bf8e7866a990c67d133f1f4be38ffd39c829f09ac6f058946f88ebce726a7f8cc6f291f5b8b4382fa250a164093297a68757fbe0eaebb43df7a7e67a6dcee7b99baed911e7f17cdaa270345f71db2ece4a884673accb3063ef0d158dc3c02e5c78fc720ea08bb69e87456e0d453f15055e64cca87a888d2986fabb0b85e330affbad646afa75d84d2f76b5139b6fc347ba923b175931a516bffdee4c244d3c21cb1d18e595483f71708c1f0ee30e935758d37b002d0fd20357ca3fb8af943dba39068b6232f0a924fdd0b0ce34c2ee08e10cf7adbf3f9fc44a8dd079b57ee75c85d12bfce27413622c99a0778d18a34a4149087ccc3f4c55fd7cb4959cd3d39caff1b1c54a121b1ce8c561a442ace7340f399313b12274e899fc389a3678bb8c3e94577b4cd838716594a68010c430796f6803112850a074d41721001124aa307211df13158a7aa90d2d6fc361f01fd1b6e15774154949d80177d484a66b6eb6f936165978f52d6013b283225528b0cb0d918c2f26a1889bc9c4f8765cee8bdf6bf6a4cc81557ba1eac18c44c11ec80678b30bdc958fe5d856397026cec77bae600cc26b03ccbca30824f107d7b2ef5064001219bbffa083b40d9cabc44a48bbfbaf688775741a388e2b52054e0e28af94f9c1b871cc7968832a1060a983248c7f51411b3c3bb61183193b2bc876fa8d6af97195e03d91c58eefbce1d0e012bf50cb71a0754ad079601b3799208fc11745b56eebb5f225d069c4ec23ab131cd189255fca8a9ef708d4ac4cec0fa66831057743a082ac5b735b7d7677d94b985fb26ad8609205cc5af004bfbac2aefe2820c06c4e4202eee49869e93eb29411df502f57f114ebb66d1710b3b814a3a526e0f9d0dd59c1999ce90f81058cc4b577bd9f8734e35ec13afc6b38f1b8f495033757d78fa845837349d14bfa13b8c863a541d4e3ce026a98588a88f201fd95c626a6706f3634309bb01db2c4c8060f585ce61eb295628e37d9120ad1dad94fa720c847e310029da1234936e7e88ebe144d0964cc2e5a09a8df483dabc06ccadf2eba78aa5ce142661f61555f6904a8c5aa73ef06ee1fbf1241adfe9fe074476b92dbc", 0x1000}, {&(0x7f00000013c0)="74e2833a", 0x4}, {&(0x7f0000001400)="d5e4a0a2dc127a1ec6f2713a12a9320e6892bfdde80d30f0a1a633196b525f26ae6f2ee0221743624a61e880d0bf4f3807c85e998bad7a49fee5bc9c7b4aa5c8e963b9e19d295b6506d1fd7ba0a0e2beba9d81118e343092389c440594fbafa20d02fe3cb38651db58242ff218f9f91c9cd4e1", 0x73}, {&(0x7f0000001480)="0af8593d395422d6b4a2", 0xa}, {&(0x7f00000014c0)="725066aed1a22fe9090b994adea338a8f450cc5fa3d17da6c102d0f3f6d60b48f0c4d0ff9646394544e434007ed88d11ce9d90535642e0e47fcc19857b056a8ab9dc584d9489bb48872bf9e0806b0852", 0x50}], 0x7, &(0x7f00000015c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr=0x4, @empty}}}], 0x80}}, {{&(0x7f0000001640)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000001780)=[{&(0x7f0000001680)="959af38b13c99f81244d796340a47fb726a28351edf5e3c7934794b76a0ed5798bc14530fdb827e6d60c141b57121e13e8a43477afd2156e45b6578bec1c19dba317036dd9ac94bf2891a7e06c83c7edd469c3a9629547da6a56c970983775de17dea38f306a8c3897972dfd378c1d0a7705266c79f7fc44611a8bf439e86e90cb31ed60b79c699a57aadd77233ea30ed751faea1aa84ee3658ad699e20b22236dbc29b6e10ef4b9533f9a55d78bc3bb626a1e496b5cd0b4c343501b86761f68b8290cc3683be4615de44c525b1c8f4f1b9aaf57163f1408cd64f60c64d374c6", 0xe0}], 0x1, &(0x7f00000017c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@ra={0x94, 0x6, 0x1}, @noop, @noop, @rr={0x7, 0xf, 0xac, [@local, @local, @remote]}, @ra={0x94, 0x6, 0x6}, @lsrr={0x83, 0xf, 0x2, [@remote, @empty, @local]}, @timestamp={0x44, 0x4, 0x7, 0x3, 0x4}, @noop, @ssrr={0x89, 0xb, 0x20, [@multicast1, @broadcast]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_retopts={{0x54, 0x0, 0x7, {[@ssrr={0x89, 0x2b, 0x84, [@multicast1, @empty, @loopback, @multicast2, @loopback, @empty, @dev={0xac, 0x14, 0x14, 0x18}, @multicast2, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp={0x44, 0x18, 0x1, 0x3, 0x8, [{[@rand_addr=0x401], 0x5}, {[], 0x47a0}, {}, {[], 0x7}]}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x101}}], 0x120}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001900)="d74fded6a1eafee921eb61853e009a5afaba8464734db06cc311bbeaa04f53b3f38c40b914c6da288c3ad58e9175d6cdbc7f3dcac2f4b2836dac5c5323bb1d8d1f85c10739eb1663d15a28a293d1638e346602ecef5c9b68337316e10eeb5d5049d0959a3a66c69e306f2a247940c19efd8e33561c67449a1850c096ad47faf66355594cdec6cf21079f9071d327930fe6d53c4b3df7f4feb75261bbb34adc468b3dbbffde2f6669dcffc2b967727096afc545156ca8c9de030ee7c80f3fa387181d7d6129e4", 0xc6}, {&(0x7f0000001a00)="4685d8", 0x3}, {&(0x7f0000001a40)="7fb9acc7959bce584dc8d8a36d8ae626c6a639f1f4aeccc9387fd8b0b87761ed436ed8f114da567e53e2f9fd2598f0810c6fae2b75fe560552d8f3e5f538b4e9e7ee68f6bf4324b1ecbd8b", 0x4b}], 0x3, &(0x7f0000001bc0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0xe6b}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast2, @remote}}}], 0x80}}, {{&(0x7f0000001b00)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000001cc0)=[{&(0x7f0000001c40)="9f99bd0abf24b8e4c962392b778e243b235512bd3b1f46f4bf3d9ccefa7fbed5f09dccc31ce016a4896beb72c62982009b8d738fd610756140df4fdd9386ac53415d83ffe92c5c5347a2aca8fb551e", 0x4f}], 0x1, &(0x7f0000001d00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xd54}}], 0x18}}, {{&(0x7f0000001d40)={0x2, 0x7, @rand_addr=0x2}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000001d80)="124526b349576fdc77b7f4fec289bdade0e7f765ff7a62009c2bd3b66eaf4f6e7a8d841ce0d5dea42924e68a1ce80af6e9f9f18b6e826be743513dd728889fad4bbd9989983148829094203aca90bae9a9df1fc12d4dcd21708c4c98c4b1e426a618a23649483521c420", 0x6a}, {&(0x7f0000001e00)="e80cd9289e4de6e73bd1019440e9bb9fd8f90b1b5d1177a2a868440dfd9f309a38ad4e7b7faea5b36aee19e8451e7ce03d25d7fea1123286fc08c3a003232961b00f9ca8941357961a007923b0e97e6643d091da3d1c17d0d3a3e5427fb14defb6bdd6291fe965a3cdf59f0ba2438f17f458af94803f1c764be1154edb97be5e26796545e1b9eaa16f02e037bba54b799f2ef721406b0951e577149a78b41c46ba40918e8b86e75146e6a332931e3899dbd97e448e2ff25c62cfbc4d7bf2a2d8764ee0df4eb417", 0xc7}, {&(0x7f0000001f00)="1bef661bdb88d43b6cb19d43cdd2fabf27e72281a34104876166b32f091f47f78e97fc3dea18cd9fa2b2b81ec248456a4a8299714d12c7f86aff6d14eeb602f5fcb75feff12690c1b047b28474ac8d74c3f5420db2f41fb1a9c492bfffbb10805a58e8541e847d31ab74146f2fb222191a8fe79c24ceb9300acd3656fb197565ff82e328d5151e3bbda690685ccb5b6b846e205bac0deae485dcf547f9a31c5e5d23331f953290491e17", 0xaa}, {&(0x7f0000001fc0)="80d3a400d20f4da5d36693f26d9f4063d55b15434e795326e29a4ace78021cd931952e3f7d06b5250a4e8fcbc4e45d4b1ff56fe3ff0c3ede9e4755cd041e61975cb386c5f20f27a5e5ec1c360143785b4eb0a97168f57647c11518", 0x5b}, {&(0x7f0000002040)="61f0b309127663a078879669146dec5d9edf7451f9fd753dca0b74a86e9aa68c6678618f236e458bfbff73d67b808aa91e1e3dab4607765650dffc623673f8848af4c395a61e219dea0cd93186aba9383ef3f71875b815321a353b93ccfc675d1b5731049210ee", 0x67}], 0x5, &(0x7f0000002140)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0x80000000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @local, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @broadcast, @rand_addr=0x7}}}], 0x90}}, {{&(0x7f0000002200)={0x2, 0x4e23, @rand_addr=0x7f}, 0x10, &(0x7f0000002440)=[{&(0x7f0000002240)="2829744cdf8c493489556a43f931c6066d7ca9711d244b9d9029271fe2471b9bb78ab80fb1283b3385cc26f226d8ca541a08f48bcb59bf291799c4acd85074059ebb9582bb58c3235f06d1ea3ead16c7d6755888ea3b1e8ffc98e2aee2c852d31e380c1c1b28de95e876c67c80a318e05dbef27c7f37463786aea2e746478d89214744ce8c05e492319e7e945087e31162edc27ae69906ccd2f70dd80de58393e60a49a58f866a7e48e525a252ba6d2933132fb8a7be93609eeec794ab079b1424f000b8d15aba27301d0d94ce011c88f803855ad06b4e4de83426a225015f9e3724e7a275cf9a33b05aedd84a8799", 0xef}, {&(0x7f0000002340)="dfb39f6388b1c5317b9e534f6f4b15dd98c66db0dda13bfdc05f29f56840e7e2053a63e50b685df11a122209cf74f011aa9e6acfbedc3de79c1def4d61d892702d88d062ef071751d1ba439cf92fc78d356e8ac7edb1bbd5225796bbe58e526263e7d8ef8046db2a0253dca816619a21c4b7a55196b62019b4aab458444f17fbf6a5fc7c", 0x84}, {&(0x7f0000002400)="43178ad2a6ae2cfc0d40fd2b", 0xc}], 0x3, &(0x7f0000002480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_retopts={{0x48, 0x0, 0x7, {[@ra={0x94, 0x6, 0x7ff}, @ra={0x94, 0x6, 0x5c1}, @ra={0x94, 0x6, 0x2}, @timestamp={0x44, 0x20, 0x7f, 0x3, 0x6, [{[], 0x7}, {[], 0x81}, {[@rand_addr=0x80000001], 0x7}, {[@multicast1], 0x100}, {[], 0x510e}]}, @ra={0x94, 0x6, 0x1000}]}}}], 0x68}}, {{&(0x7f0000002500)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000002780)=[{&(0x7f0000002540)="7df7939404b6641590599ea8eaea9caa971faabe226e5e5ff0fc6f013d914b4c2ac63c92d1e1e6c0a924bdc5f675bebd0c5133a700be33395332d3259f85682d42acc74de87df90a2a6f9127235b8c2fe1ec0a1876af62bcf67481f66b6d2eaee416fd3f674a4bce80993b7540a4ee", 0x6f}, {&(0x7f00000025c0)="e0f355879d4cc4050f9a4b63dda9654b36c4aa2053b0c4d267f25471be24d16079232e8c31217f150328ef263c4d29e23cd2ffb1bd0816926bdef4f8dbd5db0dc566db1292996acd31e58a5273006da1fa8836af62c408c05f04be1d4365a0f8888d330db7416caa491524d0c877e44ed233722e0deb31befe009dea0d3d9245f3c57f08e3ef2ba6ace16af307d665ed0907671435515de8ad93acdbbd721931877de65f53ac82", 0xa7}, {&(0x7f0000002680)="f97b2666f93545e391de6432fcbb5c6bd86423abefb07e917bd289c0d8026cc3b08f773c4f07bb49b12ebb849748687fc1d98b762ad7f2072a991fd96e0f700a0ad3dfcc6d009945aa9247a38a35c98a474663294f9e025852c063d7faa60cc0e73477a50f9d1b63e20b", 0x6a}, {&(0x7f0000002700)="09ccc07b888c2e44532e2ac37e91a6bff9140d71dc45225d42491994fd4819a89fd0ab4b10428196e0ecfe0c919749d25abf219830236f45a58849dd48d48a9abca929acd7a1000f4e8475a3e9e8", 0x4e}], 0x4}}, {{&(0x7f00000027c0)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000002dc0)=[{&(0x7f0000002800)="5976262c815834bdde460c4fc9c31ede72666f26cb2cb324d26f1fca8c5ddb2d215246270796003b752e393440b1da5d67cb709847ed559deb87d20dd113fe1040221a2b458ee1ae28d42236ea62e366caa3745877e2a54b883ac3ecef39b67152abb19bb153c643b0f604334aaf4f42325e030e7be649096dbe6cf6be8eaeb0320db85bf5a67d76eb17bfbcb309f2379ff937061c93938df08c30d43a3880", 0x9f}, {&(0x7f00000028c0)="6b0335a5f183f743451b2115440629212e6c46e3b6cfda0ba116a7bc88bc1550203769fe0b260f685bbfc8f7b93e8d2a963b1879bf2698941f5449575f17e30dcf00c686ce42172599ddd17a95998faa57f48c8981064c46122f95f699ada035c86eb30f6227b07677ab96b4abf7b55d9f1653bea65d9f1a180b0087cc3571dd44641ea6028e3198d5fbdc1ff645fb5338d17a7a976edc70b770e3a276e21dc7cf2eb68a52f6957415051a88546bbb8a383efb0e05c6fcfa", 0xb8}, {&(0x7f0000002980)="f84e1524c8a31142852038917bff42f4d329e218ff8c1c8eb9292c30bafe6c477f00ac2be0f1afe93959623af53c5356113b31ba5377b1d71c0c77ac31fb519a173ceef2fb650f6b3f3e833e6f1daca6c3f9590f687c1c93ade1408bb28cf64add99db4e", 0x64}, {&(0x7f0000002a00)="45d25ae1a7cc13cbb0c696f7cb865b2a0a48cb7927a9ad05520f9a447456b4dd827ca30fc49aec7214ad2f5abeefcdb6343d2bdde033897be98371e3a35c6bd27d19b8c6597a70d5ae269c59a6b4433a4af831bf6af98f0ca8dfce54968609ea26963f3d3d8c19259d97d19e8f30ffdc9542154834bae2b243b1a99002a57ce5a91b7ba7bd61e55b5acc7044b837081f6c0cda504b127e988e9228aee1e1b7b99730cbe40c084ad25983d6c07b94ef6e3df6a9f3a7b0468ca0d0014a355e2793b38ff59f5b6aee3f1e22dd68779b78399d3fd744ea0c020d6655227c54d57fbd40b8ca344ccf68e6b37d7e06916653dc", 0xf0}, {&(0x7f0000002b00)="c7bd015b0de65d354c04c0032e7059f092378fe6d6a59a20cc3a52a01cd68fdcc79f13c3d15a5e77c90483e151d188bfb691e765610e4447393eab5dd171160a939bf56e26aa95ba2a122af2035c26c12220254eab912d899b05d1c8b1b634e892d1fb91189237e2b2aac7ebac39561f4127c5b95803621d5b7e2dc22164e6bcd7d15de0637dfcafb4ab5f", 0x8b}, {&(0x7f0000002bc0)="63852d6dce97b32dd94b383a599a086e2a22c7eecf917a51f479107a80a6bb2ece338bc6c3be154d3a8ade0b80f70a783e8d6bff25144a5925b8479ebff90e144085db8b7cab23ab9615fc9e6e2fa10e4afed20f12dbd2e19404fa3047ca2fc3f0366c", 0x63}, {&(0x7f0000002c40)="1d96bac0dd068c137bcb457fc62f5465cc", 0x11}, {&(0x7f0000002c80)="a2cf3578966112491d43bd4450e10f404d4b90dd91e79a86214c36fb2d56a6464bac2b018a562ff117bcdb6619e39690321c7c35b86dddff6be88d38ff794a333a35a3bbc811af994803b9a215eaa3eeca938f4685b03d674cd5ad1b99882b09d82da5c20e8411168f5fe5c641df282eae3806f1f6f404cf46ead5cb0b689da692b1330b449e08f58172bdcff511ac566ea3", 0x92}, {&(0x7f0000002d40)="038e416560f74a81369fbdee94a52c182226f07c425fa53fa1ee4e1fc5bdbaf0b4608e9e8456cf66f41c8e2164156b1ea0b77bcbf7194ab1e22ac348789e9c8e502a88ba956d2fefd4542718a21a53d8bd89f2bb33f56e359e52d9bc323867363b9d40817f", 0x65}], 0x9, &(0x7f0000004240)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @dev={0xac, 0x14, 0x14, 0x24}, @dev={0xac, 0x14, 0x14, 0x13}}}}, @ip_retopts={{0xe4, 0x0, 0x7, {[@ssrr={0x89, 0x1f, 0x8, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @remote, @broadcast, @rand_addr=0x8001, @empty]}, @cipso={0x86, 0x13, 0x0, [{0x7, 0xd, "ba612e4f37da4fafd6e53d"}]}, @lsrr={0x83, 0x2b, 0x4, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x28}, @remote, @remote, @local, @multicast1, @remote, @local]}, @lsrr={0x83, 0xb, 0x5, [@multicast2, @local]}, @end, @end, @generic={0x60f848841432fa9b, 0x7, "69f346d3a1"}, @ra={0x94, 0x6}, @cipso={0x86, 0x5d, 0xffffffcc, [{0x2, 0x4, "ad92"}, {0xf, 0x12, "6fc02a1863533dd8f496056f2807443d"}, {0x2, 0x12, "c8beea39022ab1e3c580e408fb61cd30"}, {0x0, 0xc, "36def9e3db1432da1fae"}, {0x1, 0xb, "2e3f05b154288f009a"}, {0x5, 0xc, "e318701b1705bbf1fd42"}, {0x1, 0xc, "20fa191fe2c022baba14"}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback, @empty}}}, @ip_retopts={{0x98, 0x0, 0x7, {[@lsrr={0x83, 0x2b, 0x5, [@dev={0xac, 0x14, 0x14, 0x28}, @loopback, @local, @dev={0xac, 0x14, 0x14, 0x11}, @loopback, @dev={0xac, 0x14, 0x14, 0x10}, @multicast1, @local, @rand_addr, @remote]}, @generic={0x85, 0x8, "68826bdcf463"}, @timestamp={0x44, 0x24, 0x7f, 0x0, 0x2, [{}, {[@loopback], 0x89bb}, {[], 0xfff}, {[], 0x14000}, {[], 0x5}, {[], 0x8000}, {[], 0x6}]}, @generic={0x94, 0xb, "f6940dad5d13a44101"}, @cipso={0x86, 0x24, 0x0, [{0x2, 0xd, "94a7aaa75074ff6abf1de4"}, {0x7, 0x11, "4aa24e811336b4d1bbcddae23f629c"}]}]}}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xe1}}], 0x208}}, {{&(0x7f0000004480)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000005540)=[{&(0x7f00000044c0)="ccbcc75e6c05b11dd2df9ecfadedc61388445d73cf8bf2291aaea7f849818a474d584cf1390d7838dbc9d4cc22463c6b9b557ad6ab9fca158faae9dc44fcb3c95af36253cca876478b9509a6b1b2a34b3afe13a169ef0e6c2001b695fcce8093ec4293687bd3fefcc4352a1a093ccd183d3b5f5fb6ad52d964f3579b27", 0x7d}, {&(0x7f0000004540)="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", 0x1000}], 0x2, &(0x7f0000005580)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x20}}, @ip_retopts={{0x38, 0x0, 0x7, {[@ssrr={0x89, 0x1f, 0x5, [@rand_addr=0x6, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @loopback, @dev={0xac, 0x14, 0x14, 0xd}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @cipso={0x86, 0x8, 0x400, [{0x7, 0x2}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8000}}, @ip_ttl={{0x14, 0x0, 0x2, 0x80}}], 0x80}}, {{&(0x7f0000005600)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000006ac0)=[{&(0x7f0000005640)="61a7436237572c3be6b88503d5c07eccdc192f9baf92721ffcd55cbeaf4895e846d6a37a2fe14d3e7bd243b5262c0f32889e1e3cafbd44a370ddc94a75aa114c9feeb00089fd3b8e105e7179da1beddec9f108a961efa1d12f1a65308364539f32f5cfe375cfa63e4508307031db70e932bb24109d2c75b692ccb00bdfb4ced24e4686630b780ff2c49589ae5f8fed90887f1c154c6fc75642a3e50fbcedb5f313619e1b436c087791a5f796f572802ab6415e850995435b51ae29e51e80a963b3add7d2da1a9094364ec6067bb2a4a9869ddd45bbb56bf3f4803d3b45f38f9af3cc4e1719241edd8e78ed180ef49eaf00d8ab", 0xf3}, {&(0x7f0000005740)="a2ae28e250a7d6af1cbe053e8382a8e4bb2df83032d692b752971b99f3eeadf26af5ec3ba79d6881d46eddee84078ee4a762eb2c9d49669f99447a9e9f48526344014574c9e5eb4188d543082ab410dcdf5da3c797aa10a380ce5c78e898df2bb942813acf612a0460471d4cb8a248143dbde09754ca361a8ed8b07381587ef4e2ff242bbb2c92125c18bbdf8d6f8dbc2271a8d9bdf5769770d90400000402f92d1d441c9f3896b3026650ac47b0f01bc5fbd6aa002709fa2752407e40df924fa3f78c2b38dc", 0xc6}, {&(0x7f0000005840)="f8eee04c501e67c66df975e0d0633e9e258a96bc35aa2e64236fe7eb49f4de5778938daab90ce5ca89347a11c42e507d6b1d454323dc3128c2c08603ace1e1f3bf3748f731029869d046449cb5960e859299c6cd2f11ffd26a2814f6541d3c9b65b9b4752090fadbd1661722bf53668a6a6215f2cb79a55066cad4c0ff0a832b6fd8ee7c7f13dd039aa92650c7559c272fb9618dffebf42e38cf7b8f34955e97e1769fda1ff00c669ffb063da522a9d1", 0xb0}, {&(0x7f0000005900)="e86735ba333a933d550313cb02d5ae53eeb039cb335ed167e0e258a145e4b6da1c3d2cd260934f712332a087e410c8b50089013d873d7bb6957a548391cc575956a99f91edf4153cda848b5d99", 0x4d}, {&(0x7f0000005980)="62b5ae398de8ffbc9c6ab7c7c3e3b413", 0x10}, {&(0x7f00000059c0)="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", 0x1000}, {&(0x7f00000069c0)="eb387d5a887e037d45c00cd14fbbc2fe8cc0a02be9a7fd61ee8fd750326f86d377ab2cf0616d2cd2af34e6a1ab794c0a7c6470a88e5df2f1a3a10a138a1b8c951badfe6dc8947b1c01ff2bece111c5d2572103052cb3193893274ec05c288a920ef339ee0d623db163abeda59666125cc19e9be93850079895dc7c9b2174ea5f7de6c3610f26f5ff71205ed06d488daf62145f8f9060af186a13b6f43b6787ba676ec2b207be5f3d256e0141b7eb4eb9c87b6457aae556bef3b6129912e0177e1c8ce5208246a67169fdde78f91d", 0xce}], 0x7, &(0x7f0000006b40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0x18}}], 0xa, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200040003"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001b40)={'ip6gretap0\x00', r2}) sendto$packet(r0, &(0x7f0000000140)="c185dcc8058ddb382a4b942e73d01335242abd39bb86b80e2cdf158950134b470116eabda52a0c00fc1db2ace2dba077268c8ff00d2c01b827202e1ad2a9fda5c6d60fdcf12610ff6c270193bfd1582cfb45e505f1cd213f2f1fdb2d2850dfe8f8a40723162aea2adcd2df201d5da99973e0bfac03dd027418e1c0d40a0e5df71754b3631a3753a72f0cb1b3b2786b3440b39c8c0eaed07e75b0e2ea881274a298288beb1275e02863011cc678", 0xad, 0x40000011, &(0x7f0000001b80)={0x11, 0x17, r12, 0x1, 0x2, 0x6, @link_local}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r13, 0x0, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000002e80)={r10, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, 0xc) syz_open_dev$ptys(0xc, 0x3, 0x1) 19:11:15 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/253) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00@\x00\x00\x80'}) 19:11:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) setsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000140)="a93ae09b7f2ed2bf024bf1c86b6991ef3ae408f15ff36b134c697d34a9f99400ed4c92c873897e405a7a4655b152180a463439a9c195be00c43896921a18ccf09a13944d30cb9d2a6271ea0e9e2078088ad5b0c4430cb53c17b159a27b16eb2ae03e9853d165fd23574dd4757d82b9d60daf808d495def2bb399b49e6f0dd2fe5b5795acd31ae0f5a242e698ada9e63ef6d00f022e22a47922ea0118d64babecc8e6cf4fb5cc3fba2737fdf7194c3d288411293e971f077954ba244eb1b10b2ed88c49edb3c1d0d0b99092c1426eecd5f7b8f96461cb3b1fc0c9ecc7ef6888543f4f3623dbdf", 0xe6) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) 19:11:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4000000000c) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{0x0}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)}], 0x1) socket(0xa, 0x3, 0x8) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000540)=0x0) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r4) r5 = geteuid() shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x5, 0x0, 0x0, r5, 0xee01, 0x20, 0x8}, 0x81, 0x6, 0x5, 0xb13a000}) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000680)={{}, {}, [{0x2, 0x4, r1}, {0x2, 0x88cded15f1565727, r1}, {0x2, 0x2, r2}, {0x2, 0x2, r2}, {0x2, 0x4, r4}, {0x2, 0x0, r5}], {0x4, 0x7}, [], {0x10, 0x0, 0x1f410100}}, 0x54, 0x2) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r6, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}]}, 0x34, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0xb0ddd38a6cfd4e8a) getuid() io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r7, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@remote, @in=@local}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) lstat(&(0x7f0000000200)='./file0\x00', 0x0) r8 = getegid() r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r9, 0x84, 0x8, 0x0, &(0x7f0000000140)) r10 = dup(r9) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r14 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r14, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r14, 0x0, 0x0) r15 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r15, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r15, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r12, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000900)=ANY=[@ANYRESHEX, @ANYRES16=0x0, @ANYRESOCT=0x0], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040012) sendmsg$TIPC_NL_NODE_GET(r10, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20018080}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x60, r13, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0x168, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x87}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x42845) chown(0x0, 0x0, r8) r16 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000100)) ioctl$TIOCGPGRP(r16, 0x540f, &(0x7f0000000080)) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8001, 0x6}, &(0x7f0000000180)) 19:11:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00H\x00\x00\x80'}) 19:11:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000000)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x41c1, 0x80000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00L\x00\x00\x80'}) 19:11:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x100, 0x0) 19:11:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x22000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x84905, 0x0) ioctl$KDDISABIO(r1, 0x4b37) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) rt_sigpending(&(0x7f0000000040), 0x8) 19:11:16 executing program 5: ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000040)=0x3) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00h\x00\x00\x80'}) 19:11:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4000000000c) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{0x0}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)}], 0x1) socket(0xa, 0x3, 0x8) openat$dsp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000540)=0x0) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r4) r5 = geteuid() shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x5, 0x0, 0x0, r5, 0xee01, 0x20, 0x8}, 0x81, 0x6, 0x5, 0xb13a000}) fsetxattr$system_posix_acl(r0, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000680)={{}, {}, [{0x2, 0x4, r1}, {0x2, 0x88cded15f1565727, r1}, {0x2, 0x2, r2}, {0x2, 0x2, r2}, {0x2, 0x4, r4}, {0x2, 0x0, r5}], {0x4, 0x7}, [], {0x10, 0x0, 0x1f410100}}, 0x54, 0x2) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r6, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}]}, 0x34, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0xb0ddd38a6cfd4e8a) getuid() io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r7, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@remote, @in=@local}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) lstat(&(0x7f0000000200)='./file0\x00', 0x0) r8 = getegid() r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r9, 0x84, 0x8, 0x0, &(0x7f0000000140)) r10 = dup(r9) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r14 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r14, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r14, 0x0, 0x0) r15 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r15, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r15, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r12, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000900)=ANY=[@ANYRESHEX, @ANYRES16=0x0, @ANYRESOCT=0x0], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040012) sendmsg$TIPC_NL_NODE_GET(r10, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20018080}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x60, r13, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0x168, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x87}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x42845) chown(0x0, 0x0, r8) r16 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000100)) ioctl$TIOCGPGRP(r16, 0x540f, &(0x7f0000000080)) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8001, 0x6}, &(0x7f0000000180)) 19:11:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4060c1, 0x0) mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x4010, r1, 0x1e000) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00l\x00\x00\x80'}) 19:11:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x1, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x10000, 0x8}, 0x0, 0x2, 0x0, 0x0, 0xde9b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x198) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000240)={'ip6gretap0\x00', 0x4}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000280)={0x6, 0x7f, 0x3, {0x9, @pix={0x187c, 0x9, 0x2c3e489e9bf92ca, 0x1, 0xf, 0x100, 0x4, 0x1d16, 0x3, 0xd, 0x2, 0x5}}}) r2 = socket(0x15, 0x80005, 0x5) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f00000000c0)={0xe4, &(0x7f0000000140)="2d1aae29a810bfcb84534c78b810fdfe9f361fc95883e7854680fc278e8e7b65811b7eb9327c75948c5c3ed7760f16e4004bd12c9182b9de1726dbbea44ff295262a96c1af93bb7bdd20ece82bb97ad9045dbe129ee77a7cab61374c960cd67ce13a23874a98f19abe0f9f139b71d8104683942571d07b45926ce8d49418544d7e311120f136e995446f174da87afef13dd968bb7c0513d0ac0db37dc2a31a52a32b590b00508d616be8abfcdd32a246a69d269dd8de0922bf097fad917b0f6a96287836d5c5b0b3d9a84940176a7610e42c846584f2a1ae4d34bdd3a0ef91bea2821576"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x7, @remote, 0x2}], 0x1c) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket(0x15, 0x80005, 0x0) dup2(r1, 0xffffffffffffffff) connect$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x24) prctl$PR_SET_TIMERSLACK(0x1d, 0x1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:16 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x100, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00t\x00\x00\x80'}) 19:11:16 executing program 0: ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000140)=""/153) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000240)={@multicast2, @multicast2, @multicast2}, 0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x6) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10a00, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0xbea}, &(0x7f0000000200)=0x8) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, 0x0) 19:11:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00z\x00\x00\x80'}) 19:11:16 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, 0x0) pipe(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) capget(&(0x7f0000000000), 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000004c0), 0x12) socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x70000) gettid() sendmsg$key(0xffffffffffffffff, 0x0, 0x20004850) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) gettid() r2 = syz_open_dev$sg(0x0, 0x0, 0x40) writev(r2, &(0x7f0000000000)=[{0x0}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r2, 0x227d, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000040)='\r%Zx\x01'}, 0x29) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) r7 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) 19:11:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) pwrite64(r1, &(0x7f0000000240)="7b1d8f30a1e3f77d4c0bf24a8e33d6d8a7c1508314078f750b602394e4092060cda810ff8bca6ea91939960044135fb884b4ed111ad1432b33e137d320090633e0df3fd01f30137cb9047477880318b35899703450dfd59d89e6c29025fa78af81a9b1393f9e63e7809d2cdb0a3502f652df2d73057619182063258c09f1f2c0af9cf92fb98f350815d6c0dc2b8f70623c8ff67667394ab0bce125bfad791206a49a379fcadbffaded27e330acd4033a7ac2622e437b4d5150aadd8c2243158acfb62b8e433bcd19ba6c4a34c5b79488f93b83bea136fe638eb6a84b2ed30d679564c58eb6a7d16b", 0xe8, 0x2) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40008804}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="20002dbd7000fddbdf2504000000300002000800090000000000080005000100000008000d000000000014000100b71e010100000000000000000000000008000400ffffff7f080005007300000008000500bc0200002000010008000500010000000c00070004000000100000000800090013e82d4cea4507c242000000"], 0x84}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) shutdown(r2, 0x1) r3 = socket(0x15, 0x80005, 0x0) dup2(r3, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000200)={0x0, 0xb02}, 0x8) 19:11:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) semget$private(0x0, 0x0, 0x144) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r2) quotactl(0x0, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000140)="c298a375370fed28770d67e339b9b6b8684e2dcdc8812e6b5000664b3f36777e903b2a3d3950bdae5ec703b1e8c1f3b864b30eb8e99c81ec2a1916e7b23511a79ed636d5ad79d82a4ada61fee2dfef3454ff4bfcdb2c7fc9fc8f1987985c9b55164504c911e33adf1ede51e33c8679bd") 19:11:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\xff\x00\x00\x80'}) 19:11:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) mmap$usbmon(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x4000010, r2, 0xa011) 19:11:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x01\x80'}) 19:11:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) getcwd(&(0x7f0000000000)=""/42, 0x2a) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:17 executing program 5: r0 = socket(0x15, 0x80005, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000380)={0x8, @raw_data="6c81be290124e2472eabd264edafb7db2acec15e9113aa1077829c6e34d5fb87ab8527601865f1238a3680a9b1603f2e17126f9875680d41bcc4a6fe53a125b35a7ecb599a004dff81b9e305a9736875e50d81bf483ae576819a81a4723b37d36cfbcf5c6ae2194a82b996aa0d6eaa72697a1634f892028b5a4496f35d92874cd7534bf9ed80ad7360092229e3fe1951c9710dc8590cac8c60e07805bd4f0760e0e934a454f6b26a3d3b5ab3b5cb4ef065d959a6cc271ee47eef83c2e3b3c86d4f57633f7625006a"}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x8, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r8, &(0x7f0000000200)=ANY=[@ANYBLOB="e49d953eef1cafe5ea521c1d059813e24932d11fbe3bc4d1f95a2acaed6cf1145f50a6876c40d3edf4d8d6152c3f95ad0ffea94e2c000fd0f4cecd3c0cf93c1a5578cd3404b869da9bf625b5d4f268ca61c87d56c2e2f636a866c0e68f2c959af79a1fbda7afc7ea2d9262c49b621825dd90419045e37de2935df7b1f061cf0ebef48c62a9f707e8f04aa93e0593beba5b94eacf942bb8dd628a24c9fb112e57dff8d20ef5009f4c080c752eee43"], 0x1) setsockopt$sock_int(r9, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) write$binfmt_elf32(r8, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) recvmmsg(r9, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x400000000000170, 0x0, 0x0) r10 = dup2(r3, r4) ioctl$EVIOCGPROP(r10, 0xc004743e, &(0x7f0000000480)=""/259) r11 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r11, 0xc0502100, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000640)={0x1, 0x1, {0x1d, 0x1d, 0x17, 0x1, 0xb, 0x8, 0x5, 0x12c}}) r12 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r12, 0xc0502100, &(0x7f0000000040)) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r13, 0x84, 0x8, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r13, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x1, 0x2}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r12, 0x84, 0x71, &(0x7f0000000340)={r14, 0x5}, &(0x7f0000000600)=0x8) ioctl$PPPIOCSFLAGS1(r2, 0x4004743b, &(0x7f00000001c0)) ioctl$VIDIOC_ENUM_FMT(r10, 0xc0405602, &(0x7f0000000080)={0x8, 0xb, 0x1, "9b4afc054e5c28218c517b73ae8b4f0e814369e34cbcf7a8942286944a6b8b4b", 0x7ab18abb6294809c}) 19:11:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xee}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000140)="c47e62420660767b83078f4a79f9b524ac7858c6f33c5b6136ec7bfdb5814c6b143a8fee11a4b41023ecd96d4bf3f80e0a9add5cfe6df0e53c7134b0e92866a04326f85eeace2a6f0c6b09eb95e9399012a24f7198280004a945948f2c30b9b550d7499bb358c55355909888e1ba60e326244427a84130f86d2fdfb88325060bfececed68c9939e7530ffe357eb1788f0a617248ec9fa3ec976f730a3fe38299ab403aab1107e207bcd58514c012d1a42643c932d0df287b5e062261f63686c6d6577571fb996db108f27e69", 0xcc, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'{y\xfa', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) r3 = socket(0x15, 0x80005, 0x0) dup2(r3, 0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000240)={r6, 0x34, "29f873d25022ffdf205ddf261161fcbba657a48d77cbe37c607cae5ff2f4933a441b4e1970be375bcf607dd1af16b3317d5d2da0"}, &(0x7f0000000280)=0x3c) r7 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x0, 0x272000) r8 = dup(r7) r9 = socket(0x15, 0x80005, 0x0) dup2(r9, 0xffffffffffffffff) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f00000000c0)={r12}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f00000002c0)={r12, 0x0, 0x6, 0x7}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r8, 0x84, 0x77, &(0x7f0000000340)={r13, 0x58, 0x2, [0x200, 0x9]}, 0xc) keyctl$reject(0x13, r1, 0x6, 0x3, r2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="6fb810e34f00fb210140302fc7a53a904bec7e9818c415e0bd219133e3ec129501"], 0x21, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r2}}, 0x10) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, 0x0) 19:11:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x02\x80'}) 19:11:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80040000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x0, 0x200, 0x9}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) signalfd4(r1, &(0x7f0000000180)={0x100000001}, 0x8, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) 19:11:17 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, 0x0) pipe(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) capget(&(0x7f0000000000), 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000004c0), 0x12) socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x70000) gettid() sendmsg$key(0xffffffffffffffff, 0x0, 0x20004850) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) gettid() r2 = syz_open_dev$sg(0x0, 0x0, 0x40) writev(r2, &(0x7f0000000000)=[{0x0}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r2, 0x227d, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000040)='\r%Zx\x01'}, 0x29) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) r7 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) 19:11:17 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) close(r2) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000040)=""/173) 19:11:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) 19:11:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x03\x80'}) 19:11:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2040, 0x40) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r2) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000040)={0x1f, 0xb5, &(0x7f0000000140)="6e75ea61b14c00cd792aeda19a7afe99b28faaf1a4f011793454ac7c406342f000e6ebbaa0a718565b9e0f3a0b43da09dda498a1849456bfb09c45161faf585f0409333cd371c625ceb1e1d25716ee05f9cd8c8a37822d9a1a0631791eee36d7aaedf6e4f5dfd802f9c3cabcfc613bc313e3480684a25f648acd7f6a12680b353793c08f73433be2cf54c2f7ba6cc6b34068f1c3c5e16f748fb12caddfe63bf987520f9b8b10773ba50acbd0cba1569d691c2d9789"}) 19:11:18 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000080)={0x6, 0x1f, 0x1, 0x4, 0x9496, 0x0, 0xfffffc26, 0x9, 0x3ff, 0x5, 0xff, 0x6, 0xe6, 0x4, &(0x7f0000000040)=""/15, 0x16, 0x20, 0x80}) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x04\x80'}) 19:11:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8404, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000280)={0x5e, @dev={0xac, 0x14, 0x14, 0x22}, 0x4e24, 0x3, 'sed\x00', 0xa, 0x4, 0x1d}, 0x2c) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000180)={0xfffffff9, &(0x7f0000000140)=[r1, r2, r3]}, 0x3) r4 = getpgrp(0xffffffffffffffff) waitid(0x2, r4, &(0x7f00000001c0), 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r1, 0x13}, 0x10) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x341602, 0x0) 19:11:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x05\x80'}) 19:11:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) [ 659.680403][ C1] net_ratelimit: 21 callbacks suppressed [ 659.680411][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 659.680440][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 659.686163][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={&(0x7f0000000000), 0x2}, 0x21000}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x06\x80'}) 19:11:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) 19:11:19 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) setpriority(0x0, 0x0, 0xffff) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000080)) ptrace$getenv(0x4201, 0x0, 0x9f73, &(0x7f00000000c0)) getpriority(0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)=':[\xa9Z\x93\xf8n\xa4Y', 0x70200, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000280)=""/249) 19:11:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = socket(0x6, 0x5, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0xc42c, 0x4) 19:11:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000280)=0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x20000, 0x0) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000080)={0x0, 0x5}, 0x2) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x1, 0x0) readlinkat(r3, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)=""/25, 0x19) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x8, 0x0, &(0x7f0000000140)) setsockopt(r4, 0x10001, 0x6, &(0x7f0000000100), 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x8, 0x0, &(0x7f0000000140)) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000000c0)={r8}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000640)={r8, 0x9, 0x1000, "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"}, 0x1008) r9 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x121b50bc, 0x20000) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000100)='./file0\x00', 0x0, 0x20}, 0x10) ioctl$SG_GET_REQUEST_TABLE(r9, 0x2286, &(0x7f00000002c0)) 19:11:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\a\x80'}) 19:11:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0xdcad8faa1536410d) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f00000000c0)={0x3, 0x1de, &(0x7f0000000140)="bcd6a40bddebe977624942f11e9b69d9bffe33fa92e979f6ba5e4f24c861adc896df3dfb8e6e567e5a6a71fcf2d2cfbb66dc5a9a7fb46cb2a671ba585ff53bd8c1bcd8a46415759b8d5e8e0c2f003e659fd8d53fe910aa83a558f45b77b2f7c9cabbfd359cf23b51a05dc70657921e557f6c603442f33c7978008d7e9195297b5670a314338e73561aff49850da647c7ce764c4342e4", &(0x7f0000000040)="6ddc562fe92da1", 0x96, 0x7}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x100, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000240)={0x1, 0x0, 0x100, 0x4, {0x7412, 0x0, 0x8, 0x2}}) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) [ 660.250370][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 660.256229][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x41c3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) dup2(r0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f00000001c0)={r1, r2, 0xd3, 0x42, &(0x7f0000000140)="aeea4adfb9750005ef2f1e55969af68e6088a9ce01def52cc245edfd7a4dc3b8572fd1cd5efc8a1cf5eaf1cb8e83d27e01e638915db2ed86bb4a1f1506f90ddd781f", 0x1f, 0x1f, 0x80, 0x0, 0x1, 0x2, 0xfffffeff, 'syz0\x00'}) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000090000000bfbff3e1300000b02000000002e2e5f5f005f61002bc6be15cea088ff34e5c19f794bef6b3a68f9ac3c8577753ccefc08619d9ffea17f98c72daf14853ece3d9aed37b5e9e22dd1f5fce6078a21e43f1972ea111cccc9e549242bb089009b854d5ba7392c33d5ed01bd500839d27d7a91c80478e4c0c7ab039264f4e46873de830830eab7f0"], &(0x7f0000000280)=""/181, 0x2d, 0xb5}, 0x20) keyctl$search(0xa, r3, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, r3) 19:11:19 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) r2 = gettid() r3 = getpgrp(0xffffffffffffffff) r4 = socket$vsock_stream(0x28, 0x1, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r4, &(0x7f0000000040)={r1, r0}) r5 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x100) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r7, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES16=r8, @ANYBLOB="000325bd7000fbdbdf25120000008c000400b2a8dec6514e1dc7a6eea584a2311d3a0c00010073797a31000000001c00070008000300ff010000080002000608000200758bfc301c000700080004000600000008000200ff7f0000080001000a0000000c00070008000400050000002400070008000100160000000800040002000000080001001e00000008000300390003000800"/170], 0xa0}, 0x1, 0x0, 0x0, 0x40020}, 0x4040012) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r8, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000042) ioctl$PPPIOCSFLAGS1(r5, 0x4004743b, &(0x7f00000001c0)) 19:11:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\b\x80'}) 19:11:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x9, 0x7, 0x2, 0xffff, 0x10000000, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x237, 0x20a67bd113f8fe20}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r3, 0x7fffffff}}, 0x10) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x243, &(0x7f0000000040)={0x0}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="3100000012000900690006342fc56aef40c74408100000e446000107000000540d0003c0", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f0000000140)="24000000210099c9683bf900dbed190e020008160004000000ba008408000200", 0x20) sendmmsg$alg(r5, &(0x7f0000000180), 0x4924924924921aa, 0x0) 19:11:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x4, 0xffffffd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) [ 660.480379][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 660.486236][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 660.492152][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 660.497948][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000140)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00@\x80'}) 19:11:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x1000000000, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}], 0x3, 0x4, &(0x7f00000000c0)={0x5}, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000)={r1, 0x23, 0x8a}, &(0x7f0000000140)=ANY=[@ANYBLOB="656e633d706b63733120686173683d6308e6d571a1c4c1667333c28ff04c1dc65536657269632900"/79], &(0x7f0000000040)="93f7ce8358d46fea93faf2f4d9fce5bcf1e76b9006194f654a174a8e355f6422976372", &(0x7f00000001c0)=""/138) 19:11:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00H\x80'}) 19:11:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) 19:11:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00L\x80'}) [ 661.050385][ C0] protocol 88fb is buggy, dev hsr_slave_0 19:11:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}, 0x20184, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x19) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x501000) ioctl$TCSETXW(r2, 0x5435, &(0x7f00000000c0)={0x0, 0x9, [0x4, 0x80, 0x2, 0x6, 0xe4a3], 0x6}) 19:11:20 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/d\x01\x04\x00\x00pp\x00', 0x100400, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000080)={0x2, 0x3f, 0x1, 0xfff, 0x80000000, 0xffe0}) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) setsockopt$TIPC_MCAST_BROADCAST(r3, 0x10f, 0x85) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)='(self[\x00') 19:11:20 executing program 2: syz_emit_ethernet(0x67, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff00001a00000086dd6000000000313afffe8000000000000000000000000000bbff020000000000000000000000000001860090780007880060c5961e00000000030440ff2800000018030000050000011105000000000000000000000000000192c25b95b753738ff16867c2b8222abf4ed1112589eca78d3ffd4db3490498aac2fb1939c887d296427688a84658c29a883ade0436ee095486a7d186c7c7d89d3d59875b95f67813fdce235e0048e8a9d09d256f007e9d7924bd3da4c051b5ee3d7839b45f7971f8b2fb89d282c4f0cfcf72be66f20b1589"], 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40800, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f00000000c0)={0x7, 'batadv0\x00', {0x3}, 0x6}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x20, 0x70bd2d, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) 19:11:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00h\x80'}) 19:11:20 executing program 0: write$eventfd(0xffffffffffffffff, &(0x7f0000000040)=0x5, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8d, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/full\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001540)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000001900)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000018c0)={&(0x7f0000001580)={0x328, r2, 0x0, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK={0x50, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffff7ce}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xdc, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x45d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9c2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x80000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffff7}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_BEARER={0xdc, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @mcast1, 0x80000001}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x56eb}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1f}]}]}, 0x328}, 0x1, 0x0, 0x0, 0x20000800}, 0x40014) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xc, 0x7f, 0x0, 0x0, 0xfd, 0x0, 0x41c1, 0xc005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x200400, 0x4) write$P9_RMKNOD(r1, &(0x7f0000000280)={0x14, 0x13, 0x1, {0x40, 0x2, 0x6}}, 0x14) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x800, 0x0) write$dsp(r2, &(0x7f0000000300)="f8c03f3c1d70bc990915eaee6dbfa2fdacaac4156f550d1d312f276508903b0d8744fe4560d46d9833d199f7f7be0a99f14bba2081aa00e91e6e1c761af67d02ebd62490bc2fd9da60641ba99a2e855d9ff6c3af7714228a3c", 0x59) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1a440, 0x0) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, 0x0) name_to_handle_at(r3, &(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYRESDEC=r0, @ANYRES64=0x0, @ANYRES64, @ANYRESOCT=r4], &(0x7f00000000c0), 0x1000) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, 0x0, 0x0) 19:11:20 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) ptrace$getenv(0x4201, r3, 0x9f73, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f00000000c0)={{0x7, 0x1, 0x8000, 0x8, 'syz0\x00', 0x7fff}, 0x5, 0x20, 0x0, r3, 0x3, 0x800, 'syz0\x00', &(0x7f0000000040)=['/dev/net/tun\x00', '#-+-\'@\x00', ')-\x00'], 0x17, [], [0x7, 0xfaa, 0x1, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0xfffffffffffffffd}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r5 = socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r6 = getpgrp(0x0) setpriority(0x0, r6, 0xffff) ptrace$getenv(0x4201, r6, 0x9f73, &(0x7f00000000c0)) setpriority(0x1, r6, 0x7) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') shutdown(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) 19:11:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00l\x80'}) 19:11:20 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x8, 0x1, 0x0, 0xa, 0x0, 0x2, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ptrace$cont(0xc, 0x0, 0x3f2d, 0x17bee00000000000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000040)) write$P9_RGETLOCK(r3, &(0x7f0000000140)={0x25, 0x37, 0x1, {0x4, 0x7fffffff, 0x0, r1, 0x7, ',vmnet1'}}, 0x25) 19:11:20 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) r3 = dup2(r1, r2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x8, 0x0, &(0x7f0000000140)) r5 = socket(0x15, 0x80005, 0x0) r6 = dup2(r5, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000000c0)={r9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000100)={r9, 0x8, 0x30}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000380)={r10, 0x84, "edaceadef3ba4a684b3e367426b07fb20ffea0abcce743cade226e24ef0034ee9575eb3655c668a9b8697022c6e66529c2edab9423089559e50a7edeee71895ab3eeed9ad4c3451724798e23edd3845cb41d500738ada9a33ca23c0c2798fcd6c9b75f22a8e7c45b0c96f965b16c355ce55ae6b6729b242a29d92e9fccbeaa25fd1cc6f2"}, &(0x7f0000000200)=0x8c) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000220000002328c0c2a2bf6aa53c48f19e76a21f6e34d67347dd823a4d08360000000000000000"], &(0x7f00000000c0)=0x46) [ 661.829323][ T1006] device nr0 entered promiscuous mode 19:11:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000008c0)=ANY=[@ANYBLOB="68000808d4d23264196068c22d2f6718e4acd04400eaee3571ddc4ae98a3d0359f1e172e16060cef8ebf60dc7cde502dc6a6612f7166ff2d089b02934a00921501c38868ed0ff67527dad7906914ae26ab9d1960628941373715cd5306e0a0cbd6564e350000be8cc8617acd1b6cdc7ac658105a7633fce78f", @ANYRES16=r2, @ANYBLOB="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"], 0x68}}, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000040)) connect$tipc(r3, &(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x0, 0x2}}, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x68, r2, 0x100, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x8, @media='ib\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) 19:11:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x16, 0x2) 19:11:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00t\x80'}) 19:11:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f00000001c0)={{0x3, 0x0, @descriptor="4fe6fb7799717fb3"}}) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:21 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) r3 = accept$inet6(r2, 0x0, &(0x7f0000000040)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="4188532c26f7bdff9e1c37052f9c5651"}}) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:21 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) getsockopt$inet6_udp_int(r0, 0x11, 0xfe, &(0x7f0000000000), &(0x7f0000000040)=0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) 19:11:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x8, &(0x7f0000000040)='keyring\x00'}, 0x30) r3 = socket(0x15, 0x80005, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = socket(0x15, 0x80005, 0x0) dup2(r5, 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4044075) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x69, 0x3, 0x80, 0x8, 0x0, 0xfe7, 0x100, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp, 0x80, 0x10001, 0x0, 0x4, 0x8dc, 0xfffff690, 0x446}, r2, 0x5, r4, 0xa) 19:11:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0x80000, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xf1fc47c628ada4b2, 0x9, 0x7f, 0x2, 0x424, 0x1, 0x83c, [], r3, r1, 0x2, 0x2}, 0x3c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f00000000c0)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x2028a45301fec4e9, 0x0) write$P9_RREMOVE(r4, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) [ 662.965382][ T1006] device nr0 entered promiscuous mode 19:11:22 executing program 2: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000400)=0x54) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x80, 0x7, 0x3, 0x3, 0x0, 0x5, 0x8000, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x20, 0x0, 0xef61, 0x0, 0x8001, 0x7fff, 0x8}, r1, 0xa, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00\xddd\xadR\xcd\xf0\x9ac=,\x814\xe9\xd1*c\f:\xe2p\x96\x0e<\x80\aY\xed@\x8f/\x0f\xedDVQ\xac\t\x8d\xbf\x91\xa2b]IG\xc1\x87r\xb0\xd69\xb1\xbdar\x83k\x0f\xa1Uj\xa0\xc6\x0e\xb3u\r\xaa\xad\xab\x7f4\f(\xea\xd2\xcc\a\x1f\x9a#\xa3#U\"\xa6\xf38\x80}\b\xdfE|\x12\xf5F\xd0F\xc45\x9b[\xa1D`I\xd4+\x1el\xb1k\x1c\xd9\x82\xa9B\xef\xbb\xf4\'%\xef\xb6\xfa\xcd\xd6O\x85B\xb5\xd4;\x93)\x8d\x85\xce]\x9d\xcb\xc3\xe5J\x16\x88\xd2!Rf+v2[\xef\x18\xc4\xacG9\x13\xcaa6\xaf4CH9\xf0\x99i\x05\xe0uFR3\a\x04\x9e$T\x80U\xcf\x94\xcf\x14^\xfc\xb7', &(0x7f0000000100)=@keyring={'key_or_keyring:', 0x0, 0xf8ffffff}) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) personality(0x5000004) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r2) r4 = socket(0x10, 0x80002, 0x0) bind$netlink(r4, &(0x7f00000004c0)={0x10, 0x0, 0x1}, 0xc) write(r4, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) connect$netlink(r4, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x8, 0x0, &(0x7f0000000140)) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000440), 0xfffffffffffffeda) sendto(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000480)='asymmetric\x00\xddd\xadR\xcd\xf0\x9ac=,\x814\xe9\xd1*c\f:\xe2p\x96\x0e<\x80\aY\xed@\x8f/\x0f\xedDVQ\xac\t\x8d\xbf\x91\xa2b]IG\xc1\x87r\xb0\xd69\xb1\xbdar\x83k\x0f\xa1Uj\xa0\xc6\x0e\xb3u\r\xaa\xad\xab\x7f4\f(\xea\xd2\xcc\a\x1f\x9a#\xa3#U\"\xa6\xf38\x80}\b\xdfE|\x12\xf5F\xd0F\xc45\x9b[\xa1D`I\xd4+\x1el\xb1k\x1c\xd9\x82\xa9B\xef\xbb\xf4\'%\xef\xb6\xfa\xcd\xd6O\x85B\xb5\xd4;\x93)\x8d\x85\xce]\x9d\xcb\xc3\xe5J\x16\x88\xd2!Rf+v2[\xef\x18\xc4\xacG9\x13\xcaa6\xaf4CH9\xf0\x99i\x05\xe0uFR3\a\x04\x9e$T\x80U\xcf\x94\xcf\x14^\xfc\xb7', &(0x7f0000000100)=@keyring={'key_or_keyring:', 0x0, 0xf8ffffff}) keyctl$search(0xa, r0, &(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, r3) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x800, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x2}, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:11:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x5e2b29e19db680bb, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00000400", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000100)={r6, 0x200}, &(0x7f00000001c0)=0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r7 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f0000000040)) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) connect$bt_rfcomm(r7, &(0x7f0000000200)={0x1f, {0x80, 0x35, 0x0, 0xfb, 0x0, 0x32}, 0x1f}, 0xa) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000040)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r8, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r7, 0x40086409, &(0x7f0000000040)={r9}) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x8000000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) sendfile(r0, r0, &(0x7f0000000000)=0x20, 0x4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) 19:11:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00z\x80'}) 19:11:22 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x100000) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r2 = dup2(r0, r0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:22 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x8002) getdents64(r0, &(0x7f0000000140)=""/153, 0x99) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x41c1, 0x2f20a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x402}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, 0x0) 19:11:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = socket(0x15, 0x80005, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200040003"], 0x3}}, 0x0) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r3}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@can={{0x1, 0x0, 0x1, 0x1}, 0x4, 0x2, 0x0, 0x0, "9a34f020fb3fbb3b"}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) r4 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, 0x0, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) 19:11:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\xff\xff\xfd\xfd\x80'}) 19:11:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 19:11:22 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0xe08fb7c8235d114f, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000140)={{0x5, 0x4, 0x7f, 0xfffff001, 'syz0\x00', 0x200000}, 0x1, 0x100, 0x7, r2, 0x3, 0x2, 'syz0\x00', &(0x7f00000000c0)=[')proc-\x00', 'GPL-:trustedwlan0\'\x00', 'keyring\x00'], 0x22, [], [0x8, 0x9, 0x101, 0x4]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, 0x0) 19:11:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:23 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000000)=0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\xff\x80'}) 19:11:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:23 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000140)={0x2, 0x75, "b5344cc369f69b3bde1e1059069fd78c155874e8802fbff931118a853210f58a94542c25c242613957f92f1ce14e1dc6ceb35220424fc0e6d2a1267a0395fdb2a9286619d0ddac9ed633f4981d26e75bb7b62525272bca027f3bf2ee0142671cf1a9f5b1aa09c7b969812239a63c006a41d1fa8757"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) 19:11:23 executing program 2: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000400)=0x54) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x80, 0x7, 0x3, 0x3, 0x0, 0x5, 0x8000, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x20, 0x0, 0xef61, 0x0, 0x8001, 0x7fff, 0x8}, r1, 0xa, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00\xddd\xadR\xcd\xf0\x9ac=,\x814\xe9\xd1*c\f:\xe2p\x96\x0e<\x80\aY\xed@\x8f/\x0f\xedDVQ\xac\t\x8d\xbf\x91\xa2b]IG\xc1\x87r\xb0\xd69\xb1\xbdar\x83k\x0f\xa1Uj\xa0\xc6\x0e\xb3u\r\xaa\xad\xab\x7f4\f(\xea\xd2\xcc\a\x1f\x9a#\xa3#U\"\xa6\xf38\x80}\b\xdfE|\x12\xf5F\xd0F\xc45\x9b[\xa1D`I\xd4+\x1el\xb1k\x1c\xd9\x82\xa9B\xef\xbb\xf4\'%\xef\xb6\xfa\xcd\xd6O\x85B\xb5\xd4;\x93)\x8d\x85\xce]\x9d\xcb\xc3\xe5J\x16\x88\xd2!Rf+v2[\xef\x18\xc4\xacG9\x13\xcaa6\xaf4CH9\xf0\x99i\x05\xe0uFR3\a\x04\x9e$T\x80U\xcf\x94\xcf\x14^\xfc\xb7', &(0x7f0000000100)=@keyring={'key_or_keyring:', 0x0, 0xf8ffffff}) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) personality(0x5000004) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r2) r4 = socket(0x10, 0x80002, 0x0) bind$netlink(r4, &(0x7f00000004c0)={0x10, 0x0, 0x1}, 0xc) write(r4, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) connect$netlink(r4, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x8, 0x0, &(0x7f0000000140)) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000440), 0xfffffffffffffeda) sendto(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000480)='asymmetric\x00\xddd\xadR\xcd\xf0\x9ac=,\x814\xe9\xd1*c\f:\xe2p\x96\x0e<\x80\aY\xed@\x8f/\x0f\xedDVQ\xac\t\x8d\xbf\x91\xa2b]IG\xc1\x87r\xb0\xd69\xb1\xbdar\x83k\x0f\xa1Uj\xa0\xc6\x0e\xb3u\r\xaa\xad\xab\x7f4\f(\xea\xd2\xcc\a\x1f\x9a#\xa3#U\"\xa6\xf38\x80}\b\xdfE|\x12\xf5F\xd0F\xc45\x9b[\xa1D`I\xd4+\x1el\xb1k\x1c\xd9\x82\xa9B\xef\xbb\xf4\'%\xef\xb6\xfa\xcd\xd6O\x85B\xb5\xd4;\x93)\x8d\x85\xce]\x9d\xcb\xc3\xe5J\x16\x88\xd2!Rf+v2[\xef\x18\xc4\xacG9\x13\xcaa6\xaf4CH9\xf0\x99i\x05\xe0uFR3\a\x04\x9e$T\x80U\xcf\x94\xcf\x14^\xfc\xb7', &(0x7f0000000100)=@keyring={'key_or_keyring:', 0x0, 0xf8ffffff}) keyctl$search(0xa, r0, &(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, r3) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x800, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x2}, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:11:23 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x5, 0xa, 0x4, 0x1000, {0x77359400}, {0x48a8497f93a8737b, 0x6, 0x0, 0x9, 0x7, 0xd1, "8ee9d1ee"}, 0x81, 0x4, @fd=r1, 0x4}) r3 = dup2(r0, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='\x00\x00\x00\xea\x91\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) 19:11:23 executing program 0: r0 = socket(0x15, 0x80005, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x80, 0x0, 0x2}}, 0x14) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r1, &(0x7f0000000040)="d010bf7fcba48df43e8e3c63779e", &(0x7f00000000c0), 0x4}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) 19:11:23 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x4002, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000380)=""/4096) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x8, 0x0, &(0x7f0000000140)) r4 = socket$nl_crypto(0x10, 0x3, 0x15) accept4(r4, 0x0, &(0x7f00000000c0), 0x80000) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\xfd\xfd\xff\xff\x80'}) 19:11:23 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2214c0, 0x0) write$sndseq(r1, &(0x7f00000001c0)=[{0x8, 0x80, 0x3, 0x81, @time, {0x6, 0x80}, {0x7, 0x1}, @addr={0x0, 0x60}}, {0x7f, 0x5, 0x6, 0x5, @time={0x0, 0x989680}, {0x10}, {0x3, 0x20}, @ext={0x74, &(0x7f0000000140)="4921c88e5eb456f99ef7fbc157b5b8ceb2ac4560b44d89d20c8d79b383f62b628444f0fe27651ea22994f821b53bd630f2fb6de6db7902fc8421ff4f673a04e53cca4abff5bf3f1f65afe34e857217b1c4b2ad91f926271a34f4f6fb859db0115dac4ed67578593edf53d0bc6442376bed35dcdf"}}, {0x40, 0x17, 0x39, 0xff, @tick=0x5, {0x1, 0x6}, {0x5, 0x1f}, @note={0xc1, 0xc, 0x6, 0x4, 0xcc1}}], 0x90) 19:11:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = socket(0x15, 0x80005, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) r3 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, 0x0, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000140)={0x122, 0x29, 0x2, {0x2, [{{0x0, 0x1, 0x7}, 0x8000, 0x20, 0x7, './file0'}, {{0x100, 0x3, 0x7}, 0x10000, 0x7, 0x7, './file0'}, {{0x0, 0x0, 0x7}, 0x5, 0x0, 0x7, './file0'}, {{0x82, 0x4, 0x2}, 0x1, 0x0, 0x7, './file0'}, {{0xa2, 0x0, 0x5}, 0x1, 0x6, 0x7, './file0'}, {{0x8ce47637d7e36f63, 0x1, 0x7}, 0x89ec, 0x7, 0x7, './file0'}, {{0x1, 0x3, 0x6}, 0x9, 0xa, 0x7, './file0'}, {{0x5, 0x0, 0x2}, 0xf, 0xfc, 0x7, './file0'}, {{0x89, 0x1, 0x8}, 0x100000000, 0x0, 0x7, './file0'}]}}, 0x122) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000280)="b006458da3e9f7f9eb44a05e202895a275bf3a5a1de17bf5c786a404ce22deb3a96b8e9820fcbf12a9fd23", 0x2b, r0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000040)) ioctl$RFKILL_IOCTL_NOINPUT(r4, 0x5201) 19:11:23 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = socket(0x5, 0x80005, 0x1) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200040003"], 0x3}}, 0x0) recvfrom(r2, &(0x7f00000002c0)=""/102, 0x66, 0x0, &(0x7f00000001c0)=@in6={0xa, 0x4e23, 0x2, @local, 0x2}, 0xffffff16) r6 = dup2(r3, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000000000)={r7}) 19:11:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x02\x00\x00\x80'}) 19:11:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0xeb4e, 0x302, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) [ 665.200395][ C0] net_ratelimit: 21 callbacks suppressed [ 665.200401][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 665.212098][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:24 executing program 2: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000400)=0x54) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x80, 0x7, 0x3, 0x3, 0x0, 0x5, 0x8000, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x20, 0x0, 0xef61, 0x0, 0x8001, 0x7fff, 0x8}, r1, 0xa, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00\xddd\xadR\xcd\xf0\x9ac=,\x814\xe9\xd1*c\f:\xe2p\x96\x0e<\x80\aY\xed@\x8f/\x0f\xedDVQ\xac\t\x8d\xbf\x91\xa2b]IG\xc1\x87r\xb0\xd69\xb1\xbdar\x83k\x0f\xa1Uj\xa0\xc6\x0e\xb3u\r\xaa\xad\xab\x7f4\f(\xea\xd2\xcc\a\x1f\x9a#\xa3#U\"\xa6\xf38\x80}\b\xdfE|\x12\xf5F\xd0F\xc45\x9b[\xa1D`I\xd4+\x1el\xb1k\x1c\xd9\x82\xa9B\xef\xbb\xf4\'%\xef\xb6\xfa\xcd\xd6O\x85B\xb5\xd4;\x93)\x8d\x85\xce]\x9d\xcb\xc3\xe5J\x16\x88\xd2!Rf+v2[\xef\x18\xc4\xacG9\x13\xcaa6\xaf4CH9\xf0\x99i\x05\xe0uFR3\a\x04\x9e$T\x80U\xcf\x94\xcf\x14^\xfc\xb7', &(0x7f0000000100)=@keyring={'key_or_keyring:', 0x0, 0xf8ffffff}) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) personality(0x5000004) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r2) r4 = socket(0x10, 0x80002, 0x0) bind$netlink(r4, &(0x7f00000004c0)={0x10, 0x0, 0x1}, 0xc) write(r4, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) connect$netlink(r4, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x8, 0x0, &(0x7f0000000140)) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000440), 0xfffffffffffffeda) sendto(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000480)='asymmetric\x00\xddd\xadR\xcd\xf0\x9ac=,\x814\xe9\xd1*c\f:\xe2p\x96\x0e<\x80\aY\xed@\x8f/\x0f\xedDVQ\xac\t\x8d\xbf\x91\xa2b]IG\xc1\x87r\xb0\xd69\xb1\xbdar\x83k\x0f\xa1Uj\xa0\xc6\x0e\xb3u\r\xaa\xad\xab\x7f4\f(\xea\xd2\xcc\a\x1f\x9a#\xa3#U\"\xa6\xf38\x80}\b\xdfE|\x12\xf5F\xd0F\xc45\x9b[\xa1D`I\xd4+\x1el\xb1k\x1c\xd9\x82\xa9B\xef\xbb\xf4\'%\xef\xb6\xfa\xcd\xd6O\x85B\xb5\xd4;\x93)\x8d\x85\xce]\x9d\xcb\xc3\xe5J\x16\x88\xd2!Rf+v2[\xef\x18\xc4\xacG9\x13\xcaa6\xaf4CH9\xf0\x99i\x05\xe0uFR3\a\x04\x9e$T\x80U\xcf\x94\xcf\x14^\xfc\xb7', &(0x7f0000000100)=@keyring={'key_or_keyring:', 0x0, 0xf8ffffff}) keyctl$search(0xa, r0, &(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, r3) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x800, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x2}, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:11:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) r2 = socket(0x15, 0x80005, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, 0x0, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) ptrace$getenv(0x4201, r4, 0x9f73, &(0x7f00000000c0)) r5 = geteuid() shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x5, 0x0, 0x0, r5, 0xee01, 0x20, 0x8}, 0x81, 0x6, 0x5, 0xb13a000}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) sendmmsg$unix(r3, &(0x7f0000000a40)=[{&(0x7f00000002c0)=@file={0x3, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000340)="ae7a133186c783a199eb45b1850e99005b9c9304f78684ee76db91233a9a4cc58b5d5ea44358a0ea96ffda52ee1ca000d00f648a9c5a0f84f2cfbef3bc12d9efeee4e16a3eff8b60909bceb4e3ba314c4d1ac15c0f3917cdc45610be0bfc80cd805ef58f00fd4449", 0x68}, {&(0x7f00000003c0)="75d981ffd24d071ff6c9d4c11a875af30c87da771e41c9b6d9e20c86a91b0e57eac7c26f5cecb4b8034d5b11a394f9ee2649d48f479bff39c91091dab4d5edcc1f7b63fcd429adb021db7e5d0250ae11c24d224754a7777364f717481fc5712394f7fa09116bf8ddda13c034c8b44832c94752d7a55dba8f385f5d201b9b5124b0e38bc18eb03f27000207d437e779d1651a631ed71040cd3a8d3f0943b9cb3eb868239d9bee5df2a3f7ad0d012e6a162b09adbf3412240c2246f8715407a4d9b39cc7d980400b954c7585f78fdc460d37ff7557edfc9bb5cf", 0xd9}, {&(0x7f00000004c0)="1b320f4da8b0f7ce91a7720e60e4", 0xe}, {&(0x7f0000000500)="addd14bf400b37d64eaec95ec3bf3f833ff7cbb974e43b4e2caefc6ae500b81afb42d1d6abb8892f6fa08f391d408f171515913c4fa651bb04433802354aea36ebccb9b2c7f188477a8c0ee7caa8ec", 0x4f}, {&(0x7f0000000580)="9ed067b0b911473f2d5db2ed2196decc6511450dcbbbc733bee8eb3347e736b2c33383c16d0dd2cc631a983eb873d94957bc79909319eafed56245dc9f6446a6b45d0948", 0x44}, {&(0x7f0000000600)="8206d28ce962becad3c83932776f8a6648ca0dc669d25b4e8a72af17f30e096a5c8a3bad9217426630bd6521a9b603b3a2732f6afe0ecb6935", 0x39}, {&(0x7f0000000640)="ffc2596ca7ba961cbdc39f5124b8e3e9cf3c6e4dec699267", 0x18}], 0x7, &(0x7f0000000700)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}], 0x20, 0x40480c0}, {&(0x7f0000000740)=@abs={0x22c823ce2852c993, 0x0, 0x4e24}, 0x6e, &(0x7f0000000a00)=[{&(0x7f00000007c0)="1b1ed359dd334a738bd5820cbf61bf983326e04773a451edf85e62effbf6b6f5385c851e80e213dd74fc01dec9c7f60659bd11f03411ab65d3a7a907b58315f425c25fe4188b", 0x46}, {&(0x7f0000000840)="ede9f06db6ee36488cfdbd086dba9d117d1fe333fa36b0db", 0x18}, {&(0x7f0000000880)="dd738e7b0ac3ef210913d1113305ef40fd934c23273475a8fbe049954f2441a0d553b788d1a74e4c8efa92aa441620067e71efacbf1ce6f6d27637e95496e7a2ea61dc01b39fab8cdec7b806798b6cfe4443", 0x52}, {&(0x7f0000000900)="588bfb0351156f9d0611384848fcafac9b6100cfe517bc18b140945e35d29b78ca9e650d70e1b00fd1e361d663eee5dd242aeeb962cd7b42795e6629c341f57569c6363540f3503f173d5c6dd0c99c00682bc42eb30b94043e1c1347f92736500695648d493b530568e424d9cdefaba506980b6e5b9965d8f301a25bd5e5972cf2ad7a05b22a2b20053c439279075c25552314bd90be338d0fb5f0e22b9c9183947cecf1551a1313259994703c15ffcaa89508c671d90ed0299654dd2cd284b0a1ffb470b33e2f638e89893ae3800d", 0xcf}], 0x4, 0x0, 0x0, 0x10}], 0x2, 0x40080) r7 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r1) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000200)=0x7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r7) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0xa0000, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r8, 0x8010500c, &(0x7f00000001c0)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000240)={'ipvs\x00'}, &(0x7f0000000280)=0x1e) 19:11:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x03\x00\x00\x80'}) 19:11:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x1, @perf_config_ext={0xfffffffffffffffb}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000140)) 19:11:24 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl(r1, 0x4, &(0x7f0000000380)="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") r2 = dup2(r0, r0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) [ 665.451519][ T1192] Unknown ioctl -2146414580 19:11:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r0, 0x9) 19:11:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x04\x00\x00\x80'}) [ 665.491230][ T1192] Unknown ioctl -2146414580 19:11:24 executing program 0: r0 = socket(0x15, 0x80005, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000240)=0x68) r2 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f000001d000)={0xac6e5ed85a8e5a76, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x41c1, 0x20008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x6}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x800, 0x0) 19:11:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000000)=@nfc, &(0x7f00000000c0)=0x80, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:24 executing program 3: r0 = socket(0x15, 0x80005, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0xfffffd3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x20101, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) 19:11:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x05\x00\x00\x80'}) 19:11:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x7, 0xee1a}]}) getresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000001200)={@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}, {&(0x7f00000001c0)=""/4096, 0x1000}, &(0x7f00000011c0), 0x4}, 0xa0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) [ 665.920385][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 665.920421][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 665.926243][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:25 executing program 2: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000400)=0x54) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x80, 0x7, 0x3, 0x3, 0x0, 0x5, 0x8000, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x20, 0x0, 0xef61, 0x0, 0x8001, 0x7fff, 0x8}, r1, 0xa, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00\xddd\xadR\xcd\xf0\x9ac=,\x814\xe9\xd1*c\f:\xe2p\x96\x0e<\x80\aY\xed@\x8f/\x0f\xedDVQ\xac\t\x8d\xbf\x91\xa2b]IG\xc1\x87r\xb0\xd69\xb1\xbdar\x83k\x0f\xa1Uj\xa0\xc6\x0e\xb3u\r\xaa\xad\xab\x7f4\f(\xea\xd2\xcc\a\x1f\x9a#\xa3#U\"\xa6\xf38\x80}\b\xdfE|\x12\xf5F\xd0F\xc45\x9b[\xa1D`I\xd4+\x1el\xb1k\x1c\xd9\x82\xa9B\xef\xbb\xf4\'%\xef\xb6\xfa\xcd\xd6O\x85B\xb5\xd4;\x93)\x8d\x85\xce]\x9d\xcb\xc3\xe5J\x16\x88\xd2!Rf+v2[\xef\x18\xc4\xacG9\x13\xcaa6\xaf4CH9\xf0\x99i\x05\xe0uFR3\a\x04\x9e$T\x80U\xcf\x94\xcf\x14^\xfc\xb7', &(0x7f0000000100)=@keyring={'key_or_keyring:', 0x0, 0xf8ffffff}) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) personality(0x5000004) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r2) r4 = socket(0x10, 0x80002, 0x0) bind$netlink(r4, &(0x7f00000004c0)={0x10, 0x0, 0x1}, 0xc) write(r4, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) connect$netlink(r4, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x8, 0x0, &(0x7f0000000140)) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000440), 0xfffffffffffffeda) sendto(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000480)='asymmetric\x00\xddd\xadR\xcd\xf0\x9ac=,\x814\xe9\xd1*c\f:\xe2p\x96\x0e<\x80\aY\xed@\x8f/\x0f\xedDVQ\xac\t\x8d\xbf\x91\xa2b]IG\xc1\x87r\xb0\xd69\xb1\xbdar\x83k\x0f\xa1Uj\xa0\xc6\x0e\xb3u\r\xaa\xad\xab\x7f4\f(\xea\xd2\xcc\a\x1f\x9a#\xa3#U\"\xa6\xf38\x80}\b\xdfE|\x12\xf5F\xd0F\xc45\x9b[\xa1D`I\xd4+\x1el\xb1k\x1c\xd9\x82\xa9B\xef\xbb\xf4\'%\xef\xb6\xfa\xcd\xd6O\x85B\xb5\xd4;\x93)\x8d\x85\xce]\x9d\xcb\xc3\xe5J\x16\x88\xd2!Rf+v2[\xef\x18\xc4\xacG9\x13\xcaa6\xaf4CH9\xf0\x99i\x05\xe0uFR3\a\x04\x9e$T\x80U\xcf\x94\xcf\x14^\xfc\xb7', &(0x7f0000000100)=@keyring={'key_or_keyring:', 0x0, 0xf8ffffff}) keyctl$search(0xa, r0, &(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, r3) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x800, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x2}, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:11:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x06\x00\x00\x80'}) 19:11:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x1000001, 0x4000010, 0xffffffffffffffff, 0x80000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) r3 = fcntl$dupfd(r1, 0x406, r2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000640)={0x0, 0x4a}, &(0x7f0000000680)=0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x800, 0x0) 19:11:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket$alg(0x26, 0x5, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000080)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340)='i', 0x1}]) io_destroy(r2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:25 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x2901, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002940)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000009c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4400001}, 0xc, &(0x7f0000000980)={&(0x7f0000000840)={0xd4, r2, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4080}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x290a}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="4e2d071558cf98cf2058a8057c8b3efa"}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0xd4}, 0x1, 0x0, 0x0, 0x1}, 0xa533b6b32aa3f1c8) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xbc, r2, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x798da27f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x36}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40}, 0x400a004) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) ptrace$getenv(0x4201, r4, 0x9f73, &(0x7f00000000c0)) syz_open_procfs(r4, &(0x7f0000000000)='attr\x00') r5 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r6 = dup3(r5, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:25 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xdf9, 0x80000) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002940)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000009c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4400001}, 0xc, &(0x7f0000000980)={&(0x7f0000000840)={0xd4, r2, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4080}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x290a}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="4e2d071558cf98cf2058a8057c8b3efa"}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0xd4}, 0x1, 0x0, 0x0, 0x1}, 0xa533b6b32aa3f1c8) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x192, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x99e5e20f6771bbd5) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) sendmsg$inet(r4, &(0x7f0000000800)={&(0x7f0000000300)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000340)="6588f2bfbc1d6cdec65a84af9bd89e76c7ac91ac517ee9ec1afb6ade64e205d8c26bd1178b4c7450d764dc4020d95210f435bc9f2743a2f750034263e9c1c7a1296c53ffe3d60ec40770131a6bc81e34c8d5426d03dd6cc775bab10cc17e9d638fc49d0a61095c7cf694a257c6d0ed249c65bf16a593d95c4887a7a7fc1717609c1db70f8ddd59eb1b60dd7e3e718e2b5d9d44315cb010611bfbe7da9444a3b6dda004fc1da2d7eafbd7d9801c0ac1f68a5b42854d83646da282ee2cdd114ad402f9268467285e4437c2138a6f3f21a506a711fe97594ca6373526556e51c13af5fecd1e014f6ba9c9fe3e6df4857a32503e952a1046b7", 0xf7}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000000440)="293e17912212de08c2615f9c32d6e1bfed5fb1b13fdeb3691fa3", 0x1a}, {&(0x7f0000000600)="9b2b65e088306ac488f357ee295efc98fb7a2c54afec0e9357c4dfa9f9d0cffdf90c7b67f0542f8bf1eb97cb559e150e682d7facc50f84b6f1cce4e0931441ba52113a2953d28dd0746576caa8da8c3e1c3e8ff9645747998a08c7d3fcbcda344740464cffed3433bb2283b0a522370a10f890039719149cc04496bd68515547e86f394474", 0x85}, {&(0x7f00000006c0)="8c8186f7cd1bbbd548bb735d12ff0c670df746367658ae13033b84e6932195f18fc2901c68ee7f19d45b2228a1e420f2e09a38898d8229a148c51da8d17193bad0786f342262dd64518684b9823c44611332bc9d3a0d45b181cc43d3a93e635170b33e44140fa4403a21df4ed7983551840e0422f8b049a6516daaaeb5b0d20e0ee40f85f11d5a28fc65b3fe13", 0x8d}, {&(0x7f0000001a00)="bab7ea489ada016534f4a3a7863ce115dd870ebce06bb1edba146b4c70561dc5f95c3fe5e546fe7664043c9e2c670f988d9fe369bc7d9da1566b63e5d68f603bcd46ef0a008bdd2710d80726d50959883d829ce4dbbd6f2370de14ec3e9d8bc2aadbdf142b75b880b73075c3b839c6ee4a56042104a3ec29bc2c39b1d9ecfd6abaad577f1bc5189295064484c970f7baec8bf60e908b9b25b92cd483dcc9e73ec1715c9f202469b846ef12ab45552d0bdbc8d5e5c85afa00d32b2befe335590b478f30405c8625db978cb98e04114443", 0xd0}, {&(0x7f0000000480)="0c1e1e5408441d507a", 0x9}], 0x7, &(0x7f0000001b00)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80000000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}], 0x48}, 0x20000000) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0xffff, 0x8000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x8, 0x0, &(0x7f0000000140)) r6 = dup2(r3, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f00000004c0)=""/260) ioctl$PPPIOCSFLAGS1(r3, 0x4004743b, &(0x7f00000001c0)) 19:11:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\a\x00\x00\x80'}) 19:11:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) read$fb(r1, &(0x7f0000000140)=""/130, 0x82) [ 666.480364][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 666.486266][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\b\x00\x00\x80'}) 19:11:25 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xa, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) socket(0x15, 0x80005, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x8, 0x0, &(0x7f0000000140)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x8, 0x0, &(0x7f0000000140)) r5 = dup2(r3, r4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r5, 0x40106410, &(0x7f0000000280)={0x45, &(0x7f0000000180)="416413b9369e6ddb83ed3854ff879adeb8402a18aa33a864213d5c189dd8e2d889c53bf821588dc7aca5184e3a57831196d1bf3e97a6bfbfb8be7e0ceac5c44fa24fc0cc96"}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={0x0, 0xb5d6, 0x10}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r6, 0x1, 0x0, 0x4}, 0x10) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) 19:11:25 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x10000, 0x0) r3 = socket(0x15, 0x80005, 0x0) r4 = dup2(r3, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, 0x0, 0x0) r5 = socket(0x4, 0x80005, 0x40) r6 = dup2(r5, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r6, 0xc0106401, &(0x7f0000000000)={0xfffffffffffffd68, &(0x7f00000005c0)=""/248}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000040)) r9 = socket(0x15, 0x80005, 0x0) dup2(r9, 0xffffffffffffffff) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="e2e18e65c20c04c3d791b02d60f4abc018e900d864cf1947cb2486379c314ae1db0720540c9bfcd47087f9044a0c94ee038f6bc6068058637315bd512342fa16b8ca1f62f04019e9551fd6d33e4a99592672000400000000000000000000000000485bc1a858657d0ec529cf015d1e88b3c69a661923d7070398d4eb6d86bbe2732e0e00a579a9ed0446d587d200", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f00000000c0)={r12}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r9, 0x84, 0x75, &(0x7f0000000100)={r12, 0xd341}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f00000003c0)={r13, 0x800}, &(0x7f0000000400)=0x8) r14 = dup3(r0, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_STEREODEVS(r14, 0x80044dfb, &(0x7f0000000040)) ioctl$TIOCGSID(r14, 0x5429, &(0x7f00000000c0)=0x0) tkill(r15, 0x3c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r14, 0x800448d3, &(0x7f00000002c0)={{0x4, 0xcf, 0xc0, 0x2, 0x8, 0xfd}, 0x509, 0x0, 0x9, 0x7, 0xffff, "30ef63b06da190593660786889ba7cc106a142375680b076dcd566630d7bedbddf4c4961598b6511e442ef835edc231e255097446e60585c75c11807b3e8ce8c1a4d510c8a8a4c5ba1c0039b71c24aa400279f4ee0c74c4930fef2d328070ee9d40ba45191ed77a7ce686da272fd4f1603e4e6032fcb5be984d830990877cd5c"}) mkdir(&(0x7f0000000180)='./file0\x00', 0xc0) prctl$PR_SET_DUMPABLE(0x4, 0x0) 19:11:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200040003"], 0x3}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r3}, 0x10, &(0x7f0000000040)={&(0x7f0000000140)={0x1, 0x8, 0x2, {}, {}, {0x0, 0x0, 0x1}, 0x1, @canfd={{0x0, 0x1, 0x0, 0x1}, 0x27, 0x0, 0x0, 0x0, "af7f09bed7a840d47a9e08f368e1e4a0687f5d125bfb3b0c07be760819de37236c5518172c649d4178624135987e586dc463cf57b36fc78d264332c713852f52"}}, 0x80}}, 0x8110) [ 666.720396][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 666.726292][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 666.732177][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 666.766671][ T25] audit: type=1326 audit(1575486685.736:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=1273 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0x0 19:11:26 executing program 2: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000400)=0x54) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x80, 0x7, 0x3, 0x3, 0x0, 0x5, 0x8000, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x20, 0x0, 0xef61, 0x0, 0x8001, 0x7fff, 0x8}, r1, 0xa, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00\xddd\xadR\xcd\xf0\x9ac=,\x814\xe9\xd1*c\f:\xe2p\x96\x0e<\x80\aY\xed@\x8f/\x0f\xedDVQ\xac\t\x8d\xbf\x91\xa2b]IG\xc1\x87r\xb0\xd69\xb1\xbdar\x83k\x0f\xa1Uj\xa0\xc6\x0e\xb3u\r\xaa\xad\xab\x7f4\f(\xea\xd2\xcc\a\x1f\x9a#\xa3#U\"\xa6\xf38\x80}\b\xdfE|\x12\xf5F\xd0F\xc45\x9b[\xa1D`I\xd4+\x1el\xb1k\x1c\xd9\x82\xa9B\xef\xbb\xf4\'%\xef\xb6\xfa\xcd\xd6O\x85B\xb5\xd4;\x93)\x8d\x85\xce]\x9d\xcb\xc3\xe5J\x16\x88\xd2!Rf+v2[\xef\x18\xc4\xacG9\x13\xcaa6\xaf4CH9\xf0\x99i\x05\xe0uFR3\a\x04\x9e$T\x80U\xcf\x94\xcf\x14^\xfc\xb7', &(0x7f0000000100)=@keyring={'key_or_keyring:', 0x0, 0xf8ffffff}) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) personality(0x5000004) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r2) r4 = socket(0x10, 0x80002, 0x0) bind$netlink(r4, &(0x7f00000004c0)={0x10, 0x0, 0x1}, 0xc) write(r4, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) connect$netlink(r4, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x8, 0x0, &(0x7f0000000140)) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000440), 0xfffffffffffffeda) sendto(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000480)='asymmetric\x00\xddd\xadR\xcd\xf0\x9ac=,\x814\xe9\xd1*c\f:\xe2p\x96\x0e<\x80\aY\xed@\x8f/\x0f\xedDVQ\xac\t\x8d\xbf\x91\xa2b]IG\xc1\x87r\xb0\xd69\xb1\xbdar\x83k\x0f\xa1Uj\xa0\xc6\x0e\xb3u\r\xaa\xad\xab\x7f4\f(\xea\xd2\xcc\a\x1f\x9a#\xa3#U\"\xa6\xf38\x80}\b\xdfE|\x12\xf5F\xd0F\xc45\x9b[\xa1D`I\xd4+\x1el\xb1k\x1c\xd9\x82\xa9B\xef\xbb\xf4\'%\xef\xb6\xfa\xcd\xd6O\x85B\xb5\xd4;\x93)\x8d\x85\xce]\x9d\xcb\xc3\xe5J\x16\x88\xd2!Rf+v2[\xef\x18\xc4\xacG9\x13\xcaa6\xaf4CH9\xf0\x99i\x05\xe0uFR3\a\x04\x9e$T\x80U\xcf\x94\xcf\x14^\xfc\xb7', &(0x7f0000000100)=@keyring={'key_or_keyring:', 0x0, 0xf8ffffff}) keyctl$search(0xa, r0, &(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, r3) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x800, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x2}, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:11:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00H\x00\x00\x80'}) 19:11:26 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xe885, 0x210180) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f00000001c0)=""/245) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x191) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x12) 19:11:26 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) fcntl$dupfd(r1, 0x0, r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x8, 0x0, &(0x7f0000000140)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x8, 0x0, &(0x7f0000000140)) r5 = dup2(r4, r3) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000280)=""/249) r6 = socket(0x15, 0x80005, 0x0) r7 = dup2(r6, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, 0x0, 0x0) ioctl$PIO_CMAP(r7, 0x4b71, &(0x7f0000000040)={0xffff, 0x4, 0x81, 0x7, 0x9, 0x8}) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:26 executing program 3: perf_event_open(&(0x7f00000004c0)={0xc489db4f7c6b5584, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=[&(0x7f00000005c0)='\xf7a\x9b*`\x1c\xf3b\"Q\xd4\xd3\xfd\x8ee8X\xed}\xeeY\xa0\x93\x9duCtA\x8a\xed\xeb\x14PL\x16\x98\xc2P\xf3e\x0f\x9b', &(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)='selfsystemvmnet0selinuxwlan1:wlan0\x00', &(0x7f0000000180)='selfposix_acl_accessppp1\x00', &(0x7f00000001c0)='$\x00', &(0x7f0000000600)='syz', &(0x7f0000000640)='securityselinux.wlan0\x00', &(0x7f0000000280)='syz', &(0x7f00000002c0)='(%)mime_typeselfppp0\\[.\x00', &(0x7f0000000300)='proc.cpuset#wlan1nodevselinuxposix_acl_access+\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='vboxnet1\x00', &(0x7f0000000400)='vboxnet1)-@\x00', &(0x7f0000000440)='\x00']) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000580)={0x8000, 0x2}) r4 = open(&(0x7f0000000040)='./file0\x00', 0x8080, 0xdd) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000540)) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f0000000200)={0x186, 0x6, &(0x7f0000000680)}) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00L\x00\x00\x80'}) 19:11:26 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) rt_sigreturn() r1 = dup2(r0, r0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x1800, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000100), 0x4) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000080)={0x7fffffff, 0x0, 0x10, &(0x7f0000000040)="9e24fb7883e0d93e41f24f4be5df3f3c"}) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:26 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0//ile0/file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2, 0x0) bind$unix(r3, &(0x7f0000000080)=@file={0x1, './file0//ile0/file0\x00'}, 0x6e) 19:11:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x610001, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0x1, 0x1, 0x7}) [ 667.515754][ T25] audit: type=1326 audit(1575486686.486:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=1273 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0x0 19:11:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)) ioctl$RTC_PIE_ON(r1, 0x7005) 19:11:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00h\x00\x00\x80'}) 19:11:26 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f0000000080)=0x820) 19:11:27 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x15, 0x80005, 0x0) dup2(r1, 0xffffffffffffffff) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000000)=0x6, 0x2) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) r3 = dup3(r0, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = socket(0x15, 0x80005, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200040003"], 0x3}}, 0x0) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r3}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@can={{0x1, 0x0, 0x1, 0x1}, 0x4, 0x2, 0x0, 0x0, "9a34f020fb3fbb3b"}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) r4 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, 0x0, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) 19:11:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) ioctl$SOUND_MIXER_READ_STEREODEVS(r1, 0x80044dfb, &(0x7f0000000000)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x3, 0x129000) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) r2 = socket(0x15, 0x80005, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) ioctl$BLKRAGET(r3, 0x1263, &(0x7f00000000c0)) r4 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000000)) 19:11:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00l\x00\x00\x80'}) 19:11:27 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) io_setup(0x80000001, &(0x7f0000000040)=0x0) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) r4 = socket(0x15, 0x80005, 0x0) r5 = dup2(r4, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, 0x0, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000380)={0x1, 0x2}) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x4, r3, &(0x7f0000000080)="4db9c7069ca130e82c7a18e4d209446772b61b9b9e681816c554817390edf817b17fff2a4bb14c1eb9326463171a3bd41c53da85bde76465bb5dcdfba33cb9b38bc30aa9e9c922d8e21ace18145e99f49b679079dde929271934d4a73d925710d714b5d0acfb9bef9eb316e34b2215baa085d44123c5f5162d6041526468315ed2bf53cabddd93900f", 0x89, 0x488, 0x0, 0x4, r5}]) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x1, 0x1, 0x1) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00t\x00\x00\x80'}) 19:11:27 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x100, 0x0) r1 = creat(0x0, 0xc3) accept4$alg(r1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)=0x0) r3 = getpgid(r2) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000001c0)={0x2, 0x3, 0x0, 0x80000001, r3}) sched_setaffinity(r3, 0x31f, &(0x7f0000000500)=0xa000000000000005) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000240)={0xf57, "26a377144428cbc5ae926e4ae18a3620b03e65191cdff3cb4c653309a4079a3c", 0x1, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) r6 = getpgrp(r5) setpriority(0x0, r6, 0xffff) ptrace$getenv(0x4201, r6, 0x9f73, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xdca5cc385e76e6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x10001, 0x8}, 0x4400, 0x1, 0x0, 0x9, 0x1, 0x0, 0xffff}, r6, 0x0, r0, 0x1) clock_gettime(0x0, &(0x7f0000000040)) ioctl$FBIOPUT_CON2FBMAP(0xffffffffffffffff, 0x4610, &(0x7f0000000180)={0xb9, 0x8001}) r7 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r8 = syz_open_procfs(r3, &(0x7f00000002c0)='uid_map\x00') ioctl$USBDEVFS_DISCSIGNAL(r8, 0x8010550e, &(0x7f0000000400)={0x3, &(0x7f0000000300)="d33d8164dc2314c5c5e447e17675167b95db977e6e2379b9b3639db2e1b209188ad80d6a0085c7dc798086575b3606a3d32798c7a64953636f92f6ff9e81bd24e24cbe0b52a3565719e0ae983a849609569d13537e4890e119040b51ba5ba915f989c073a6f0f6d709a17594f2e552c3a88de5a27a05e92cf82c017c7f9050c7d9662e77468b545cece08ab6a1119c38a6ccaddf37e2f705eac9c0f0b8ce6b5a276291934f9d8631073f02fb6102c2649feab8bb6945e2ae7a7aa15327e58be12e0a5d811af7c4bf8ef3aff69a612dfbd556c3fd7c"}) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000000)={0x0, 0xfffffffc, 0x4, 0x1, 0x98d04d3c1da3f493, 0x80}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r9, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$EXT4_IOC_GROUP_ADD(r9, 0x40286608, &(0x7f0000000280)={0x6, 0xbc, 0x81, 0x2, 0x10000, 0x3f}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, 0x0, 0x0) 19:11:27 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r4 = socket(0x15, 0x80005, 0x0) r5 = dup2(r4, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, 0x0, 0x0) r6 = socket(0x15, 0x80005, 0x0) r7 = dup2(r6, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, 0x0, 0x0) r8 = socket(0x15, 0x80005, 0x0) r9 = dup2(r8, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r9, 0x84, 0x6b, 0x0, 0x0) r10 = socket(0x15, 0x80005, 0x0) r11 = dup2(r10, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000100)) r12 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r12, 0xc0502100, &(0x7f0000000040)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r12, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f00000000c0)) 19:11:27 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="65786563203a0c4ecd541384a281d75f72da1bc5f8142d6c573a1b3a00d18c6406003fc84594cbd49bd279b03054f71bd5f94a59151e5c447af209c513e30a16739575870837939f3fd5946d27cc7b21822088e270a3c3b3b2f84975faa96512dd7ea7aba23703920e36070aea867d3ec620495e31d04fbfbacd72cab8fe35997486df4efe11ca9a01d49839511733adda47d24195adacec5fa1b1a25aa20d4690cb90282cf72499d1477d1acb421a08476e0d6d2fcc1cfc2084095e4085312dd55c6bd754a134afeb52728308bf81c5a3e00539f6ff8e00"/227], 0x7) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000040)) write$apparmor_exec(r3, &(0x7f0000000080)={'stack ', '/proc/thread-self/attr/exec\x00'}, 0x22) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000500)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000280)=[&(0x7f0000000040)='/proc/thread-self/attr/exec\x00', &(0x7f0000000000)='/pro\x7f@th-s:\xb3\x19\xa80xffffffffffffffff}, 0x4000) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000000c0)={r8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000001c0)={r8, 0x80000000, 0xb32, 0x1}, &(0x7f0000000200)=0x10) 19:11:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket$inet6(0xa, 0x80000, 0x8) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001600)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c00024004000362946e7d805880ad7103e5e11103c9bfcb35554d167b4044a1abd605cf81d81aef"], 0x3}}, 0x0) sendmsg$inet6(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x10000, @local, 0x4f66235}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000140)="7f2b2c699151f71ab53ce71d683c63d16f95ef36a247deede7cf7ae6f7c9b4fbc8b9d5930f4c1fe972d9c1adc2364fb7b80dad7838f0450706316bb1e59ea31c31cf9542196110d1c0e4e9f0eb99aabec4229fab754e6744c01aabb22ce957243a5652db8a4c7d516cf923a5c6fd8021cadf1f6487b8e45b34581ca83f01c7f0b92c40b29eed893d070a9376db1721d768ff611d389a308f88fa3c549084281ac8278793d7a47d84f67bfa401707b66421e2d13cf17d00ff92383a66ef7347cde6bb1d628b896d2b316c93bde278cf18942dc8d8580f04adc8ad5172", 0xdc}, {&(0x7f0000000240)="c350add07ed4859f813aed3ca366d35d5794ac445ec1b742ff2745b6e5a143af1287347e20c48d45da994559be46afe22a499adf0d4fe873f2060d37560ce11f4044df7991a68b035359ad7b5fdea1f85e7618505bf84357ec0e3c67e0ecdc1b4ee2cd271b9ed330a85c1c1aeeadbfcd1eeea56dbe2b056441572033e780754e36192a1bce5f28f118484f6426aa0e5e1c23c672b65a1591cfaea905cc861bbc9d2b460713dbe1b3c2cd0b9f35c0596158aec4df149893c4fb7d1c34662c27c5098ced89e9bf6b52305c2505366346780685f8825e83a635199bd07f8b324904ef2c9ac91b857b589363478d2220f51e9c", 0xf1}, {&(0x7f0000000340)="29dfe9e561d611d126fdb2d6c003f55ab69359a778e8ca82761aa89e6d51cad269d98f6be18cf3f4323a8293e3cba31f420de372db601c3d474e63966b3b85c06e6b072862fd4a92986d1cb6483cb6ff81a13ed48706b5af8d2416777757c20b05f8d1061d46d531ad04bff779fb3424847da70c61fe3022dbfd1f8de4112ee87fc26cb23c770a2261c4e59c4c4a1a0efe0f231f197e3e3e9c24e446becb0861bd163e15d8e8c3355cef5f0927d5", 0xae}, {&(0x7f0000000400)="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", 0x1000}], 0x4, &(0x7f0000001400)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="00000000140000000000000029000000430000000800000000000000140000000000000029000000340000000900000000000000580000000000000029000000360000003207000000000000c204000000010730000009e50a1fc80a090000000000000009000000000000000300000000000000010000000000000000080000000000000001000000000000"], 0x1d0}, 0x20000050) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001700)='/proc/self/net/pfkey\x00', 0x2100, 0x0) ioctl$USBDEVFS_GET_SPEED(r5, 0x551f) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, 0x0) r6 = socket(0x15, 0x80005, 0x0) r7 = dup2(r6, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, 0x0, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000040)) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001780)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000017c0)={r9, 0xc6a, 0x7, "e71894f6c4c8a2e00b04bcbe7a12ba30bf839ddd86e9df46276b2c5c78f5e4977f7c21a6af0dd2ac28ae854ad2e19bf800ef5b8a848425fccb1ee0e65a7721d3f93caa774ec4870de313f0dcaa250a30d85f67ebd23c83581f03b2a1ea1f168b3841beaa882e79beadf688eb322f7d3a35de89b590aac3901a8718606701db04b0c2d76e7f225008a99b21b5915f03668a47e388781133977cd4db98bffc1078d7fc992f9eb9db9e850c8057d25d7f667081f5"}) ioctl$sock_inet_tcp_SIOCOUTQ(r8, 0x5411, &(0x7f0000001740)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f0000001680), &(0x7f00000016c0)=0x4) keyctl$clear(0x7, r4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) [ 669.344195][ T1458] Unknown ioctl -1073449922 19:11:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\a\x00\x80'}) 19:11:28 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r3 = socket(0x15, 0x80005, 0x0) r4 = dup2(r3, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, 0x0, 0x0) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000100)=""/33) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x8, 0x0, &(0x7f0000000140)) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x8, 0x0, &(0x7f0000000140)) bind(r4, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x3, 0x4, 0x4, 0x2, {0xa, 0x4e24, 0x3151d881, @dev={0xfe, 0x80, [], 0x23}, 0x2}}}, 0x80) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) syz_open_procfs(r7, &(0x7f00000000c0)='net/ip6_tables_names\x00') mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r8 = socket(0x15, 0x80005, 0x0) r9 = dup2(r8, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r9, 0x84, 0x6b, 0x0, 0x0) r10 = inotify_init() r11 = inotify_add_watch(r10, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r10, r11) inotify_rm_watch(r9, r11) 19:11:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00@\x00\x80'}) 19:11:28 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES64=r6, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="b98f240ef23113d9303bdc28a385003debb45d8661fcac0f679f52f6d823f675c2fca1be77e7b4d23b1ee0db59b9e320840dc0522b2a39ea653b46845a0b0be5b3a88f73e510dfb3ffb4a6ccf2ce543df3159036dd3b302b3df5d36e41bc030efcad5dc2e55426bfbb77c927c160fd7bbfabf44e0a4cf3c0cf38142eb3658db7f3d2573ba6227ec3084cb03611e27f3f526c4dacd5559cdb4390ac4fd9945dccb9b56e90dc"], 0xf1}], 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x4, 0x8000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f00000001c0)=[@mss={0x2, 0x2}, @timestamp, @sack_perm, @timestamp, @window={0x3, 0xfffa, 0x100}, @mss={0x2, 0x80000001}, @mss={0x2, 0x74}, @timestamp], 0x20000000000002fd) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1, 0x0, 0x0, 0x44, 0x0, 0x5c, 0x80, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x4, 0xffffffffffffff09, 0x83, 0x3, 0x800, 0x2, 0x4}, r5, 0x4, 0xffffffffffffffff, 0x8) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x140, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x6, @mcast1, 0x5}}, 0x6, 0x12c}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x4e20, @loopback}}, 0x8001, 0x1}, 0x90) 19:11:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) r2 = socket(0x15, 0x80005, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, 0x0, 0x0) syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x4, 0x420040) socket$inet6(0xa, 0x0, 0xfb) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000000)) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$bt_cmtp(0x1f, 0x3, 0x5) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000040)) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f00000000c0)=0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e22, @multicast2}}, 0x0, 0x5, 0x0, "7a54ca67083c93de6c424d13973ba9c136b5e54fd6efd4d44b79d28bfa3a4e44e1b14d1ec07e710a0f6d3e6ffcc1cf8920d98c8c667dfa746b6a5d82a66a1e5ed6987e0e12c25d8e269673cdc08a245e"}, 0xd8) 19:11:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) sendmsg$rds(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="58000000000000001401000007000000038e000003000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="ff07000000b80d2c"], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="070000000000000004000000000000000000000001000000200000000000000008000000000000000700000000000000"], 0x58, 0x4000001}, 0x81) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00H\x00\x80'}) 19:11:28 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES64=r6, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="b98f240ef23113d9303bdc28a385003debb45d8661fcac0f679f52f6d823f675c2fca1be77e7b4d23b1ee0db59b9e320840dc0522b2a39ea653b46845a0b0be5b3a88f73e510dfb3ffb4a6ccf2ce543df3159036dd3b302b3df5d36e41bc030efcad5dc2e55426bfbb77c927c160fd7bbfabf44e0a4cf3c0cf38142eb3658db7f3d2573ba6227ec3084cb03611e27f3f526c4dacd5559cdb4390ac4fd9945dccb9b56e90dc"], 0xf1}], 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x4, 0x8000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f00000001c0)=[@mss={0x2, 0x2}, @timestamp, @sack_perm, @timestamp, @window={0x3, 0xfffa, 0x100}, @mss={0x2, 0x80000001}, @mss={0x2, 0x74}, @timestamp], 0x20000000000002fd) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1, 0x0, 0x0, 0x44, 0x0, 0x5c, 0x80, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x4, 0xffffffffffffff09, 0x83, 0x3, 0x800, 0x2, 0x4}, r5, 0x4, 0xffffffffffffffff, 0x8) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x140, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlockall(0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000200)) 19:11:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES64=r6, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="b98f240ef23113d9303bdc28a385003debb45d8661fcac0f679f52f6d823f675c2fca1be77e7b4d23b1ee0db59b9e320840dc0522b2a39ea653b46845a0b0be5b3a88f73e510dfb3ffb4a6ccf2ce543df3159036dd3b302b3df5d36e41bc030efcad5dc2e55426bfbb77c927c160fd7bbfabf44e0a4cf3c0cf38142eb3658db7f3d2573ba6227ec3084cb03611e27f3f526c4dacd5559cdb4390ac4fd9945dccb9b56e90dc"], 0xf1}], 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x4, 0x8000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f00000001c0)=[@mss={0x2, 0x2}, @timestamp, @sack_perm, @timestamp, @window={0x3, 0xfffa, 0x100}, @mss={0x2, 0x80000001}, @mss={0x2, 0x74}, @timestamp], 0x20000000000002fd) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1, 0x0, 0x0, 0x44, 0x0, 0x5c, 0x80, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x4, 0xffffffffffffff09, 0x83, 0x3, 0x800, 0x2, 0x4}, r5, 0x4, 0xffffffffffffffff, 0x8) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x140, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:29 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='OdPv/\x06pp\x00', 0x800, 0x0) r1 = dup2(r0, r0) r2 = socket(0x15, 0x80005, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x2, 0xffffffffffffffff}) r4 = dup2(r2, r3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00L\x00\x80'}) 19:11:29 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000000c0)={0x0, 0x10, [0x0, 0x0, 0xc29, 0x5]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x2000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000080)='ke\xbd ing\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) 19:11:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r2, 0xffffffffffffffff}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r3, 0xffffffffffffffff}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r4, 0xffffffffffffffff}}) getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r7, 0xffffffffffffffff}}) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {0x1, 0x5}, [], {0x4, 0x2}, [{0x8, 0x8, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x2c2357eaa0082814}, {0x8, 0x2, r5}, {0x8, 0x4, r6}, {0x8, 0x5, r7}], {0x10, 0x1}, {0x20, 0x4}}, 0x5c, 0x0) 19:11:29 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000040)={0x1, [0x0]}) r4 = socket(0x15, 0x80005, 0x0) r5 = dup2(r4, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, 0x0, 0x0) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f00000000c0)={0x7, 0x3}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x80, 0x0) 19:11:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES64=r6, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="b98f240ef23113d9303bdc28a385003debb45d8661fcac0f679f52f6d823f675c2fca1be77e7b4d23b1ee0db59b9e320840dc0522b2a39ea653b46845a0b0be5b3a88f73e510dfb3ffb4a6ccf2ce543df3159036dd3b302b3df5d36e41bc030efcad5dc2e55426bfbb77c927c160fd7bbfabf44e0a4cf3c0cf38142eb3658db7f3d2573ba6227ec3084cb03611e27f3f526c4dacd5559cdb4390ac4fd9945dccb9b56e90dc"], 0xf1}], 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x4, 0x8000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f00000001c0)=[@mss={0x2, 0x2}, @timestamp, @sack_perm, @timestamp, @window={0x3, 0xfffa, 0x100}, @mss={0x2, 0x80000001}, @mss={0x2, 0x74}, @timestamp], 0x20000000000002fd) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1, 0x0, 0x0, 0x44, 0x0, 0x5c, 0x80, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x4, 0xffffffffffffff09, 0x83, 0x3, 0x800, 0x2, 0x4}, r5, 0x4, 0xffffffffffffffff, 0x8) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x140, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) 19:11:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00h\x00\x80'}) 19:11:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext={0x2}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) epoll_create(0x9) 19:11:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10908}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000140)={0x4, 0x4, {0x52, 0x2, 0x3, {0x2}, {0x5, 0x7}, @rumble={0x5, 0x81}}, {0x52, 0x7fff, 0x3, {0x8, 0x58}, {0x9, 0x400}, @cond=[{0x0, 0x3f, 0x4, 0x800, 0x9, 0xf97}, {0x200, 0x3, 0x1ff, 0x8001, 0x3216, 0x7}]}}) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x8, 0x3]) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 19:11:29 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x8, 0x0, &(0x7f0000000140)) getsockopt$inet6_buf(r3, 0x29, 0x2c, &(0x7f0000000000)=""/74, &(0x7f00000000c0)=0x4a) 19:11:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES64=r6, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="b98f240ef23113d9303bdc28a385003debb45d8661fcac0f679f52f6d823f675c2fca1be77e7b4d23b1ee0db59b9e320840dc0522b2a39ea653b46845a0b0be5b3a88f73e510dfb3ffb4a6ccf2ce543df3159036dd3b302b3df5d36e41bc030efcad5dc2e55426bfbb77c927c160fd7bbfabf44e0a4cf3c0cf38142eb3658db7f3d2573ba6227ec3084cb03611e27f3f526c4dacd5559cdb4390ac4fd9945dccb9b56e90dc"], 0xf1}], 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x4, 0x8000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f00000001c0)=[@mss={0x2, 0x2}, @timestamp, @sack_perm, @timestamp, @window={0x3, 0xfffa, 0x100}, @mss={0x2, 0x80000001}, @mss={0x2, 0x74}, @timestamp], 0x20000000000002fd) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1, 0x0, 0x0, 0x44, 0x0, 0x5c, 0x80, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x4, 0xffffffffffffff09, 0x83, 0x3, 0x800, 0x2, 0x4}, r5, 0x4, 0xffffffffffffffff, 0x8) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x140, 0x0) 19:11:29 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = gettid() r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000380)="29a37e1ee9a174abcdf0bfffd82acd2228902218d7525aa91096d05ba352bd4840aa65c4a1256834ac8edf928d930115275b96c54e8be620080342979a7978d93d374bf0511367c87f7b9e7135ba99f7d2fdbca5c960915070b20c6c00a704a743b8043ffa0583", 0x67, 0xfffffffffffffff8) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="9e", 0x1, r6) keyctl$dh_compute(0x17, &(0x7f0000000380)={0x0, r7}, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000400)={r5, r7}, &(0x7f0000000440)=""/4096, 0x1000, 0x0) sendmmsg$unix(r3, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0xfde0, &(0x7f0000001680)=ANY=[], 0x0, 0x10}], 0x1, 0x0) fcntl$setown(r2, 0x8, r4) [ 670.640389][ C0] net_ratelimit: 18 callbacks suppressed [ 670.640398][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 670.651994][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00l\x00\x80'}) 19:11:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000000)={0x6, 0x1}) 19:11:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES64=r6, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="b98f240ef23113d9303bdc28a385003debb45d8661fcac0f679f52f6d823f675c2fca1be77e7b4d23b1ee0db59b9e320840dc0522b2a39ea653b46845a0b0be5b3a88f73e510dfb3ffb4a6ccf2ce543df3159036dd3b302b3df5d36e41bc030efcad5dc2e55426bfbb77c927c160fd7bbfabf44e0a4cf3c0cf38142eb3658db7f3d2573ba6227ec3084cb03611e27f3f526c4dacd5559cdb4390ac4fd9945dccb9b56e90dc"], 0xf1}], 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x4, 0x8000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f00000001c0)=[@mss={0x2, 0x2}, @timestamp, @sack_perm, @timestamp, @window={0x3, 0xfffa, 0x100}, @mss={0x2, 0x80000001}, @mss={0x2, 0x74}, @timestamp], 0x20000000000002fd) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1, 0x0, 0x0, 0x44, 0x0, 0x5c, 0x80, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x4, 0xffffffffffffff09, 0x83, 0x3, 0x800, 0x2, 0x4}, r5, 0x4, 0xffffffffffffffff, 0x8) 19:11:29 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) ptrace$getenv(0x4201, r3, 0x9f73, &(0x7f00000000c0)) r4 = socket(0x15, 0x80005, 0x0) r5 = dup2(r4, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa4, 0xc0, 0x32, 0xe7, 0x0, 0x1, 0x80, 0x7, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7f, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0xf93820a0126e2d80, 0xfffffffffffffff7, 0x7ff, 0x0, 0x8, 0x6, 0x8001}, r3, 0xc, r5, 0xd) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x10000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x4) [ 670.880406][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 670.886264][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 670.892161][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 670.897959][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00t\x00\x80'}) 19:11:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x8, 0x0, &(0x7f0000000140)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) r2 = dup3(r0, r1, 0x80000) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f00000000c0)=""/25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x15, 0x80005, 0x0) r5 = dup2(r4, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, 0x0) 19:11:30 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES64=r6, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="b98f240ef23113d9303bdc28a385003debb45d8661fcac0f679f52f6d823f675c2fca1be77e7b4d23b1ee0db59b9e320840dc0522b2a39ea653b46845a0b0be5b3a88f73e510dfb3ffb4a6ccf2ce543df3159036dd3b302b3df5d36e41bc030efcad5dc2e55426bfbb77c927c160fd7bbfabf44e0a4cf3c0cf38142eb3658db7f3d2573ba6227ec3084cb03611e27f3f526c4dacd5559cdb4390ac4fd9945dccb9b56e90dc"], 0xf1}], 0x1, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x4, 0x8000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f00000001c0)=[@mss={0x2, 0x2}, @timestamp, @sack_perm, @timestamp, @window={0x3, 0xfffa, 0x100}, @mss={0x2, 0x80000001}, @mss={0x2, 0x74}, @timestamp], 0x20000000000002fd) 19:11:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r3 = io_uring_setup(0x23a, &(0x7f00000000c0)={0x0, 0x0, 0x6, 0x1, 0x2d}) fcntl$getown(r3, 0x9) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='gfs2meta\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x41c1, 0x8000, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a10a}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) syz_open_pts(r0, 0x40a01) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) 19:11:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00z\x00\x80'}) 19:11:30 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES64=r6, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="b98f240ef23113d9303bdc28a385003debb45d8661fcac0f679f52f6d823f675c2fca1be77e7b4d23b1ee0db59b9e320840dc0522b2a39ea653b46845a0b0be5b3a88f73e510dfb3ffb4a6ccf2ce543df3159036dd3b302b3df5d36e41bc030efcad5dc2e55426bfbb77c927c160fd7bbfabf44e0a4cf3c0cf38142eb3658db7f3d2573ba6227ec3084cb03611e27f3f526c4dacd5559cdb4390ac4fd9945dccb9b56e90dc"], 0xf1}], 0x1, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x4, 0x8000) 19:11:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x8, 0x0, &(0x7f0000000140)) r1 = accept(r0, &(0x7f0000000040)=@x25, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r2, 0x4004743b, &(0x7f00000001c0)) 19:11:30 executing program 4: umount2(&(0x7f0000000000)='./file0\x00', 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='\xff\x00\x02\x00\x00Y8\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x7b34240c77b7526f, 0x9}}, 0xffffffffffffffab) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r6}}, 0x48) r7 = dup3(r4, r5, 0x0) dup3(r7, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r7, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000140)={r8, 0x0}) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f0000000240)={r8, 0x5}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f00000000c0)={r8, &(0x7f0000000000)=""/123}) 19:11:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)='syz_tun\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x1, r3}) 19:11:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\xff\x00\x80'}) [ 671.440379][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 671.446217][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0xc3) accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) r2 = getpgid(r1) r3 = creat(0x0, 0xc3) accept4$alg(r3, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) r5 = getpgid(r4) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000001c0)={0x2, 0x3, 0x0, 0x80000001, r5}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x80800, 0x0) sched_setaffinity(r5, 0x31f, &(0x7f0000000500)=0xa000000000000005) write$cgroup_pid(r0, &(0x7f00000000c0)=r5, 0x12) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000001c0)={0x2, 0x3, 0x0, 0x80000001, r2}) sched_setaffinity(r2, 0x31f, &(0x7f0000000500)=0xa000000000000005) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40000, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x8, 0x63, 0x1, 0x80, 0x0, 0x1, 0x9, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000000), 0xe}, 0x10121, 0xffffffffffffff00, 0x6, 0x8, 0x401, 0x800}, r2, 0x6, r6, 0x3) r7 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, 0x0, 0x0) 19:11:30 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES64=r6, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="b98f240ef23113d9303bdc28a385003debb45d8661fcac0f679f52f6d823f675c2fca1be77e7b4d23b1ee0db59b9e320840dc0522b2a39ea653b46845a0b0be5b3a88f73e510dfb3ffb4a6ccf2ce543df3159036dd3b302b3df5d36e41bc030efcad5dc2e55426bfbb77c927c160fd7bbfabf44e0a4cf3c0cf38142eb3658db7f3d2573ba6227ec3084cb03611e27f3f526c4dacd5559cdb4390ac4fd9945dccb9b56e90dc"], 0xf1}], 0x1, 0x0) 19:11:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, 0x0, 0x72f962ef8bb6779f, 0x72, &(0x7f0000ff9000/0x4000)=nil, 0x593f}) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = getpgid(0xffffffffffffffff) sched_setscheduler(r1, 0x2, &(0x7f0000000000)) sync() keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\xff'}) 19:11:30 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, 0x0, 0x0) 19:11:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3f, 0x0, 0x0, 0x45, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$sock_ifreq(r1, 0x8916, &(0x7f0000000000)={'lo\x00', @ifru_mtu=0x9}) 19:11:30 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) r2 = socket(0x15, 0x80005, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x6, 0x4, 0x3, 0x100, 0x8}, &(0x7f0000000100)=0x98) 19:11:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000040)={0x18e, 0x5, &(0x7f0000000480)="11f896fb0de252b7fd1fc7f90449b02320d6716e806c0170040761463eb77029a2894f70ad121acbc7dd81d974a2f0a03658ca4e9089d3d9af7208ef535d0f919d37883dd595c550e98506425d4ca5355cbcf80dd0d2376e59c85f19c0dc2d375eeef203c82b2accde3a69e88083311cd1cebfd0f6d66a9ffe3468d3733fe258f114fc530d3fead9c81d94d5bda1362054ef833ebd3919496705abcfc92c5b6446dae44d64887eaeb6fe17af67ccbec0bd8b950f4f50d8e9babedbf10829c9d2fb997b69555e614b8319024391b3ea884e3db11bc48b8c663d1fbf6c1429c07068605355504be3c375aa97c0f19e0ab744ae20d3d6f2e7ac03145eaabed4d52b352652d585bcb0e8a13021d79e15c383ba4acef5719c9af9a9f57ac9f28b77676df5960063db9c561e91b6e1714be704171491ff0ccec3ac6977324dea7f9813c135f2343430b656222b838c6145fec961ff401ab4a17902c29f57d8d3c4588d6685f6cdc184154962c4f4ee5cbaa7dc89951f741683f6330e43e9d24b6938daee545752356041f593fb9b3a5f9f64352be47cac8e2988a32a6324e5dee4129b43befc9829bf168468b581d4a1175c0c69c56083ac8366a1b5373758993837c59351169648ff165efe3a51b320bc766aea0c02d479df893b4efaa5bf7e02a323e67836ebe513ae7bf2bcd2fc1e94fee9eb094361748cb7448bf9d66967e4bd108d981b3cb41a6f32a070f4be1403c65f39e624118eedf1b7fe6d8f6b793f1806df60163b7443602be1abbe14a38b61bb02bef55bb3b9a10248a1eaaaa3988134ef348e608be7708403e7af4c3ef33fb603023267638440aefb7e83f4d59d860fc2f7fa4efd0658762289995c2283e77964d8f4773ac2f51951c30b32a5cce34965d805cd86314fbd118f1c5d743c096f32b9a3e7db0939f1689ceaef986f30016db4215241537a712930a58232831a6f583ccccc6b612e704dc8ce42b1cf4fbbfa5cc829afd75045dc1e20b7dcca55099452210c6db39f1592660ec5f30315687fe6600f1464b85259e2cf6360b523f7136ab7f325fe5d15809d8b9b297af945c4d057a7e9f23b6e43a3a93d3625a57a9b42a76a8c8c0329f07c61fce8ded5c1f8b5507a6fef3874d005b1211f63c86743917cdac601a99d4aa017d33d63fcca1b561446a7967d17addf62db49ae4fc6e20f0764537393749862926d21141e74dd55d7b724146ce1de1c5522099821415990ed6bea9700026b9c538ce799eb546efbd95752d61813aa07a47c7e8dd1fb5df6d8129b49deb93543dc06dc0d4fcba425edd717925f5c1cec294c3496399100adced5f3bb563c11800979468b1181f44f0a8e5080aa903541b62afc58abd8501ad0dfaca50b5e88c5f16c2015a5445deba4576caea933102ea16d645739404cfc93ee399c08e2b67ec8ad48735166"}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='squashfs\x00', 0x1054000, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000080)=[0x49, 0x7]) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x02\x00\x80'}) 19:11:31 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, 0x0, 0x0) 19:11:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001440)=[{&(0x7f0000000140)=""/120, 0x78}, {&(0x7f00000000c0)=""/44, 0x2c}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/239, 0xef}, {&(0x7f00000012c0)=""/70, 0x46}, {&(0x7f0000001340)=""/249, 0xf9}], 0x6, 0x7) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = socket$inet6(0xa, 0xa, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000002440)={0x0, 0x7}, 0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000014c0)={'team_slave_1\x00', 0x1f}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20000, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={'lo\x00', {0x2, 0x4e20, @multicast1}}) [ 672.160394][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 672.160428][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) dup2(0xffffffffffffffff, r3) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) r3 = socket(0x15, 0x80005, 0x0) r4 = dup2(r3, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r4, 0x0, 0x6, &(0x7f0000000040)='$(},\xe7\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000140)=r5) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000000)={0x1, 'syz1\x00'}) 19:11:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x03\x00\x80'}) 19:11:31 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 19:11:31 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x800, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000140), 0x80000000, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) r2 = shmget$private(0x0, 0x4000, 0x4, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r2, 0x0) 19:11:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x04\x00\x80'}) 19:11:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x200202) r2 = socket(0x15, 0x80005, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, 0x0, 0x0) r4 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x1, 0x5cb13fe117c0d7b4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000001c0)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000040)={0x2, "b402"}, 0x3) finit_module(0xffffffffffffffff, &(0x7f0000000140)='\x00', 0x2) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x2, 0x1ff, 0x0, 0x0, 0x3f, "0d303c690d09cc57bbd44a0571c4f514b44849", 0x7, 0x4}) getpid() listen(0xffffffffffffffff, 0x2) 19:11:31 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() 19:11:31 executing program 5: r0 = geteuid() mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x5, 0x0, 0x0, r0, 0xee01, 0x20, 0x8}, 0x81, 0x6, 0x5, 0xb13a000}) ioprio_get$uid(0x3, r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r1, 0x4004743b, &(0x7f00000001c0)) 19:11:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x100) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f00000000c0)={0x7, [0x400, 0x4, 0x20, 0x2, 0x8, 0x5, 0x3ff, 0x7ff, 0x81, 0xfc01, 0x9, 0x8, 0x7, 0xee54, 0x5, 0x8, 0x4, 0xad9, 0xfffb, 0x6312, 0x8, 0x1, 0x7, 0x80, 0x1, 0x5, 0xffff, 0x8, 0x4, 0x1, 0xff, 0x1ff, 0x1, 0x3, 0x1, 0x4, 0x40, 0x1, 0x7fff, 0x7, 0x4, 0x3, 0x2, 0x9b, 0x80, 0x242d, 0x9, 0xfe01], 0xb}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x05\x00\x80'}) 19:11:31 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x400200) r1 = socket(0x15, 0x80005, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000005c0)) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x2, {0xa, 0x4e22, 0x1, @mcast1, 0x4}}}, 0x38) r3 = creat(0x0, 0xc3) accept4$alg(r3, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) getpgid(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x8, 0x0, &(0x7f0000000140)) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000000c0)={r9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r6, 0x84, 0x78, &(0x7f0000000600)=r9, 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x8, 0x0, &(0x7f0000000140)) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r10, 0x84, 0x8, 0x0, &(0x7f0000000140)) kcmp(r4, 0xffffffffffffffff, 0x1, r5, r10) r11 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) process_vm_readv(0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/144, 0x90}, {&(0x7f0000000200)=""/214, 0xd6}, {&(0x7f0000000300)=""/189, 0xbd}], 0x3, &(0x7f0000000580)=[{&(0x7f0000000400)=""/147, 0x93}, {&(0x7f00000004c0)=""/137, 0x89}], 0x2, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x12, r0, 0x2ca17000) 19:11:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040), 0x4) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:31 executing program 3: ioctl$SOUND_MIXER_READ_CAPS(0xffffffffffffffff, 0x80044dfc, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000140)) r2 = socket(0x15, 0x80005, 0x0) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0xfffffffffffff000, 0x8000) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000280)=0x78) r4 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0285628, &(0x7f00000000c0)={0x0, 0x5d99, 0x7, [], &(0x7f0000000040)=0x7}) r5 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000000)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 19:11:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x06\x00\x80'}) 19:11:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0//ile0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) stat(&(0x7f0000000280)='./file0//ile0/file0\x00', &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000340), &(0x7f0000000400)=0xffffffe7) timer_create(0x2, &(0x7f00000000c0)={0x0, 0x40, 0x0, @thr={&(0x7f00000001c0)="ddd3621d55b423c248f59cac08b70f9b3cbc6833c0a6948c8070fd176eb9be618b655f870669aceffe2716fe9aaba3b6e221151232afe510fd6c62173a1ea33b7aa8694e498ebc1c538cf4d9765efeef378fa7c66b88d401692b649b5b45b9f1f14bc12ef99a7f379db305410f31a99aa9f00e2da45da0c457b2d12fd40a80f5940380e15cbdb336cf79dc7dd289db1d356fd303f4529841315c673e6a261705e117736bbe76dcdf659a5d3b8055a9e536", &(0x7f0000000480)="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"}}, &(0x7f0000000100)=0x0) timer_getoverrun(r3) 19:11:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\a\x00\x80'}) 19:11:32 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='\xfc\x00\x00\x00\x00\x03\x00', 0x602000, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = open(&(0x7f0000002a40)='./file0\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000002ac0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000002bc0)={&(0x7f0000002a80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002b80)={&(0x7f0000002b00)={0x68, r2, 0x100, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x7, @link='syz0\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0x44000092}, 0x4000000) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x102, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000040)={0xb, 0x3, 0xd, 0x8, 0x5, 0x0, 0x4, 0x5e, 0x1}) 19:11:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\b\x00\x80'}) 19:11:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000480)=@urb_type_iso={0x0, {0x8}, 0x4, 0xe2, &(0x7f00000001c0)="55a24d420628f7f44e39fb489ea7c5861624b2497357439f134b3017d7cf3219773a867db2a66d64c8dc98311aaa0c314868c89be64607c55d8ddd6580ca048addab974dc92d945917e3ecc0498033e9377dbf98783b00e36efa0fe4ac5b21b4523164b8c6633af7fc6977f53e41b85fd47a938a36beebe8a418f095b40f32ba0e02940ccfa9c578e2bf973143fc3640a764dc498db376432dd3576d8e885a416881cf0d63641417db636a959d05daa3894bdd4336723d0b3d95", 0xba, 0x1, 0x6, 0x56, 0xffffffff, 0x7, &(0x7f0000000280)="f5f430b112e00bdc425cc461ad9a943187cb1a9631624925169f2fc57dd9a5089848f0f02b513362f31504f8dc4f63dad1453e736c455123e5e127d539b48fe058432922e1fe0e0e86418a44f6053226bc47e8492674324fcafdab6a4986512431db8ab8321bb3e798c0101720ca4b01853031afefd5ead98ad03201fbf9221e3acbe7ff9bbdaac778dc8e51119586ce08d3bad12b13bf74976b0308c991925458", [{0x8, 0x8, 0xa2}, {0xc7a, 0x40, 0xfffffff7}, {0x80000000, 0x1}, {0x8, 0x80000000, 0x53}, {0x10001, 0x3, 0x5}, {0x2, 0x8, 0x4}, {0x3, 0x9, 0x9}, {0x0, 0x1, 0x8}, {0x5, 0x800, 0x1}, {0x9, 0x3, 0x1ff}, {0x13d, 0x264, 0x3}, {0x2, 0x80, 0xfac3}, {0x2, 0x8, 0x1}, {0x81, 0x4, 0x7}, {0x5, 0x7fffffff, 0x7}, {0x1, 0x8000}, {0x1f, 0x1, 0x80000000}, {0xef63, 0x8, 0xfff}, {0x6, 0xfffffff9, 0x65}, {0x1, 0x401, 0x1}, {0x9, 0x1}, {0x1, 0x8, 0xff}, {0xb, 0xff, 0x8}, {0x9, 0x5, 0x1}, {0x100, 0x101, 0x9}, {0x8, 0x64e35721}, {0x4, 0xfffffff7, 0x14fc}, {0x6, 0x7, 0x2}, {0x2c30, 0x3ff, 0x1}, {0xff, 0x37f, 0x6}, {0xfffffff8, 0x1000000, 0x9}, {0x5, 0xffffffff, 0x9}, {0x400, 0xffffffff, 0x7}, {0x10000, 0xfffff000, 0x7fffffff}, {0xa0, 0x0, 0x80000000}, {0xee, 0x6, 0x4}, {0x4, 0xffffffff, 0x5}, {0x6ba, 0x3, 0xedf}, {0xffff8de7, 0x1, 0x5}, {0x0, 0x1, 0x3}, {0x400, 0x1e, 0x9}, {0x3, 0x6, 0x7}, {0x2, 0x7, 0x7}, {0xfffffff8, 0x7ff, 0x1000}, {0x81, 0xfffffff9, 0x3ff}, {0x9, 0x0, 0x10001}, {0x6, 0x8, 0x2}, {0xd5, 0x1000, 0x8}, {0x1, 0x3, 0x80000000}, {0x7, 0x101, 0x401}, {0x0, 0x7fffffff}, {0x1, 0x800, 0xff}, {0x5e3, 0x80000001, 0xb3}, {0x2, 0x0, 0xffffffff}, {0x10001, 0x20, 0x11}, {0x800, 0x22e, 0x8}, {0xfffffff7, 0x7, 0x4}, {0x7fff, 0x9b, 0x7}, {0x9, 0x3, 0x40}, {0x6bb, 0x7ff, 0x792}, {0x3, 0x8, 0xf24}, {0x9, 0x7ff, 0x100}, {0x10000, 0x7ff, 0x8}, {0x7, 0x100, 0xd8}, {0x8, 0xfffffffc}, {0x401, 0xa6a8, 0x2}, {0x8000, 0x4, 0x2}, {0xc9, 0xd28f, 0x6}, {0x8c5, 0x0, 0x2c45}, {0x92, 0x3, 0x4}, {0x7fff, 0x1ff, 0x400}, {0x2, 0x2, 0x4}, {0x5, 0x7f, 0x3}, {0x4, 0xe4, 0x99d}, {0x5, 0x1, 0xff}, {0x2, 0x6, 0x10000}, {0x1, 0x4, 0x7fff}, {0x3, 0x8, 0x7}, {0x81, 0x3, 0x1}, {0xfffffffd, 0x7, 0x8}, {0x5, 0x20, 0x3}, {0x53fcd054, 0x101, 0x4}, {0x35a, 0x4, 0x23}, {0x2, 0xff, 0x7fff}, {0x2, 0x0, 0xea}, {0xfffffffe, 0x101, 0xfffffffb}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:32 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='\"\x00p\x01\x00', 0x8000, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x10000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x3ff}, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x3) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 19:11:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00H\x00\x80'}) 19:11:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'vxcan1\x00', {0x401}, 0x4}) 19:11:32 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0xc4bc7ac419ef711f, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x8, 0x0, &(0x7f00000000c0)=0xfffffffffffffdf4) r4 = socket(0x15, 0x80005, 0x0) r5 = dup2(r4, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, 0x0, 0x0) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000200)) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$PPPIOCSFLAGS1(r6, 0x40047459, &(0x7f0000000180)=0x250a2) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/263) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00L\x00\x80'}) 19:11:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000040)='trusted\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='\appp0$ppp1\x00', 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) 19:11:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = socket(0x15, 0x80005, 0x0) r4 = dup2(r3, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, 0x0, 0x0) ioctl$PPPIOCSFLAGS(r4, 0x40047459, &(0x7f0000000000)=0x4182000) 19:11:33 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) dup3(r0, r1, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f0000000000)=0x4) 19:11:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00h\x00\x80'}) 19:11:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x2, [0x0, 0x100]}, &(0x7f0000000040)=0x8) 19:11:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00l\x00\x80'}) 19:11:33 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) dup3(r0, r1, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'\x00', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:33 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) r3 = socket(0x15, 0x80005, 0x0) dup2(r3, 0xffffffffffffffff) r4 = syz_open_dev$usbmon(&(0x7f0000001740)='/dev/usbmon#\x00', 0x4, 0x14000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000017c0)={0x0, r2, 0x0, 0x8, &(0x7f0000001780)='cgroup2\x00'}, 0x30) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x8, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001800)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000001900)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001940)={0x0, 0x0, 0x0}, &(0x7f0000001980)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000019c0)={0x0, 0x0}) fstat(r0, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, &(0x7f0000001b00)=0xc) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000001f80)=0x0) r13 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r14) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r3, &(0x7f0000001e80)=[{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x8000}, {&(0x7f0000000240)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001640)=[{&(0x7f00000002c0)="68a26fc353550f00bc73d89be49378e3db4cc0a3c2f80919cb80dcd190bddd50eb51cc69f1b340267e0c6a6e9cdd8beb88073c8e23a58b1077ba2383a9f8acc119c380854644e75aa263b2caecb704784285fd5ecbafbc289b3ffb5178549611070d66bc243addc2bc4da7683067ce06d92f64b2e37ed1743751103f0d3ed8ccc5d2a29d866d7e3d49015e9a02deca156c8fd677fec6420b15acbdd54957b08ff12916210a3949bb7550a8ae390cca5f7a4764e70a9b8f993f0334b6662bfc279cb11a1e33da62f378474f671389f54a1ec19cdbc3a1d0fab367e6985ee2dafb15ceb6", 0xe3}, {&(0x7f00000003c0)}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="6673d4d8c11bf6a9fa1c7874b3caa7c7914ffa7aab17ccebe1b845d50014b72ce11db672114b4d6c670697f1318cc539400ffcadd6920bbd86b1a78e5ab46f8a8a113f49f6c8eb4d8ec529fa6dd57b6d8c7ca49767a47df4e9c5f019335b6e", 0x5f}, {&(0x7f0000001500)="7d18826ca3e02ee3c26e60216ec2eddf9dad4f4865c20d5548e61644d13967a154cf59d59508706591db702e6e29fa605762beb29c5428e424cee6bddc60c468733a36cbb100f4dfa2af39b846bc21d331821e7052b8933ae8e1accc81be7703", 0x60}, {&(0x7f0000001580)="5f6be3abaee6f5079943ffd03f31c60ff07df531c559967d8b675e1aa4c29fd25bf67fb9627c13c4ff6e1dbb042ed28590be91091f0aafb4a7b91c05ff66608f438455683c99a54433cfe7c5e74c140f4018b1e9c6dfe6f78f138ff872f1da8efd630289142c532380fb053c7c84468f870c7709f69c021b9b95509b332ce94de705e226358e4b6ece778196717c136bbc24767ceaf8c8d8e14867dc7d7ed4cbdea37360c01c5e76f10e37b20a4c9ba872cc78b2dce5d3f2", 0xb8}], 0x6, &(0x7f0000000400)=[@rights={{0x10}}], 0x10, 0x40044050}, {&(0x7f00000016c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, 0xfffffffffffffffd, 0x0, &(0x7f0000001c00)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r0, @ANYBLOB="14acec3045b4f8f75300000003000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r12, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB='\x00\x00\x00\x00'], 0x90, 0x1}, {&(0x7f0000001cc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001e40)=[{&(0x7f0000001d40)="c3df0e2e5532b5ca10d1f7b1ae0ac653313ce10f61edb25b29167a7ced970c96f96e60ec782955673a5985538c1392eef196fb8f692ab76d3468760c3855ea57150f5147c4397e1201618499a109a29465c8948a0f4ccf1cc2a7ece8ba6c1f58b790cd6e3f626415ca030098f2258899a1d3afee1dc56e195834175ac9f74da693e35bc2cad134033eebea70442ef0231db9db0ffdcf365f04069bef9abb289bb55ca8ff152cb069eff5389169ed87945c1d7c2e08a5b6d8f304f3be0ccab57e20c254408f13ef59cdf202f0ed227c1312c0f84f", 0xd4}], 0x1, 0x0, 0x0, 0x10000}], 0x4, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r16 = socket(0x15, 0x80005, 0x10) r17 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(r17, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r18 = dup2(r16, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r18, 0x84, 0x6b, 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r18, 0x4610, &(0x7f0000000000)={0x50, 0x65}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socket$unix(0x1, 0x2, 0x0) 19:11:33 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0x2, 0x8, 0x5, 0x6, 0x3, 0x6, 0x5, 0x1ed, 0x40, 0x30d, 0x5, 0x8, 0x38, 0x1, 0x9, 0x100, 0x1}, [{0x70000000, 0x2, 0x2, 0x10000, 0x8, 0xeadc, 0x0, 0x6}, {0x0, 0x5, 0x100000000, 0x2, 0x3, 0xf52, 0x5, 0x118b}], "a2c2937f380022793d028cdd22358c36ab07806995a47152bdb8797ddd83dbcb5a5ff3adcaf00218cc9753019d29cdce15268090ad643cb71597e1dbce1765e808de8f9061fce0dc7bf57a1f7316594e4cc3c7462879d2d490ec467b914e15e68aade253e8341d20d7faac76e3d3d3526be22750835e34c4fa61c2e1cc9c6392c25a7fb0c2695dedf96a4fcc2077b160fb70f23bd062e1ee58d05a7b66017798c1ecef01800859aa7c13c6", [[], [], [], [], [], [], [], [], []]}, 0xa5b) dup2(r0, r0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f00000000c0)=[0x1, 0x2], 0x2) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x118800, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ptrace$getenv(0x4201, r1, 0x9f73, &(0x7f00000000c0)) capget(&(0x7f0000000000)={0x20071026, r1}, &(0x7f0000000040)={0x9, 0xe19, 0x10004, 0x1ff, 0x0, 0xffffff01}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:33 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) dup3(r0, r1, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) shutdown(r0, 0x1) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x200000) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2321202e2f66696c65642954e55a5dade391b712f3c45a2ca4f054d94222b3f501dbc6e67df3bd9297b7ac271124226efdce20ba74d64e04c5601445f56456cda981bc1ea54f167ca23cbe2c0c10116f6ffc56c75d5e4bfd19e7e595eed269dba6cd116db39825426517b8771889997d470445f632092a9d746d00"/137], 0x26) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x44692f08ae668ec2, &(0x7f00000000c0)={0x8, &(0x7f0000000040)=[{0x6, 0x40, 0x7f, 0x8}, {0x1, 0x6, 0x4b, 0xffff}, {0x7, 0x7f, 0x2, 0x8000}, {0x7, 0x81, 0x3, 0x5}, {0xc2ec, 0x7, 0x3a, 0x5}, {0x331e, 0x0, 0x7, 0x3f}, {0x0, 0x9, 0x1, 0x6}, {0x7, 0x3, 0x0, 0x400}]}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) 19:11:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00t\x00\x80'}) 19:11:33 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0xfa45328601bcc0e5) [ 674.588242][ T25] audit: type=1326 audit(1575486693.556:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=1903 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0x0 [ 674.661987][ T1914] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 19:11:33 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:33 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) r1 = dup2(r0, r0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000040)) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x8, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000100)=0x3ff, 0x4) r4 = socket(0x15, 0x80005, 0x0) dup2(r4, 0xffffffffffffffff) connect$netlink(r4, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x180218}, 0xc) 19:11:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00z\x00\x80'}) 19:11:33 executing program 0: r0 = creat(0x0, 0xc3) accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) r2 = getpgid(r1) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000001c0)={0x2, 0x3, 0x0, 0x80000001, r2}) sched_setaffinity(r2, 0x31f, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff66, 0x5, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x40000, 0xffff}, 0x20, 0x0, 0x0, 0x1}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r6, 0xffffffffffffffff}}) keyctl$chown(0x4, r4, r5, r6) 19:11:33 executing program 4: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000001c0)={0x0, @reserved}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x15, 0x80005, 0x0) dup2(r2, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000000c0)="4756eaea2af30fa69fe484ba517fd6f0", 0x10) r3 = dup3(r0, r1, 0x0) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$describe(0x6, r4, &(0x7f00000002c0)=""/200, 0xc8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000040)) bind$unix(r5, &(0x7f0000000000)=@file={0x1, './file0//ile0\x00'}, 0x6e) 19:11:33 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r2, 0x40096101, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:33 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 675.056925][ T1945] QAT: failed to copy from user cfg_data. 19:11:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4f, 0x0, 0x80, 0x0, 0x0, 0x41c1, 0x460c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fff, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x03\x80'}) 19:11:34 executing program 0: r0 = syz_open_dev$vcsu(0xfffffffffffffffe, 0x100000001, 0xc0980) perf_event_open(&(0x7f000001d000)={0xd, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x3}, 0x4, 0x0, 0x0, 0x4, 0x1000}, 0xffffffffffffffff, 0x0, r0, 0xd) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x8, 0x1, 0x4, 0x4, 0x401, 0xed9, 0x7}) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_script(r2, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "fb371b5a31fd771693a438bb890f5abb69a0"}, 0x1d) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000000140)={0x2, 0xc038, 0x2, 0x7, 0x4, [{0x3, 0x400, 0xac, 0x0, 0x0, 0xa259520d5189e36a}, {0x1, 0xffffffff, 0xfffffffffffffff8, 0x0, 0x0, 0x800}, {0x8, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x2, 0x70, 0x7fffffff, 0x0, 0x0, 0x801}]}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) r7 = socket(0x15, 0x80005, 0x0) r8 = dup2(r7, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, 0x0, 0x0) r9 = accept4$inet(r8, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000240)=0x10, 0x800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r9, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffff9, 0xfffff2d2, 0x6, 0x3f, 0xffff1c6a}, 0x14) 19:11:34 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:34 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='ntfs\x00', 0x10000, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) [ 675.357861][ T25] audit: type=1326 audit(1575486694.326:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=1903 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0x0 [ 675.386372][ T1945] QAT: failed to copy from user cfg_data. 19:11:34 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x05\x80'}) 19:11:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x8, 0x0, &(0x7f0000000140)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x8, 0x0, &(0x7f0000000140)) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200040003"], 0x3}}, 0x0) r7 = openat$cgroup_ro(r2, &(0x7f00000005c0)='cpu.stat\x00', 0x0, 0x0) r8 = socket(0x11, 0x800000003, 0x0) llistxattr(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)=""/179, 0xb3) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = open(&(0x7f0000000840)='./file0//ile0\x00', 0x987ca6acbd563d20, 0x90) ioctl$SIOCSIFMTU(r11, 0x8922, &(0x7f0000000880)={'veth1\x00', 0x20}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r10, 0x84, 0x8, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000780)={0x0, 0x1c, &(0x7f0000000740)=[@in6={0xa, 0x4e21, 0x80000001, @loopback}]}, &(0x7f00000007c0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000800)={r12, 0x81, 0xf09}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200040003"], 0x3}}, 0x0) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000600)={r9, @rand_addr=0x3ff, @rand_addr=0x4d8}, 0xc) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'vxcan1\x00', r6}) sendmsg$sock(r3, &(0x7f0000000580)={&(0x7f00000001c0)=@hci={0x1f, r13, 0x2}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)="edfa7ffa077895d1ca720c1917afec9f0e9a60ebd3813e6c718f219dcf2a46f91e8072de6bd71541594eda9ed7525712eb4d7765fea4", 0x36}, {&(0x7f0000000280)="f16ec0f010384a8a411cc1cf84f36311f33c9703d42742a1fd270e03c1423ab56b8f22b186c49c6a00627372006a57f7b52fbf37ed7fc3e80501025de406323b82ef220afd9d1ad72d7d425ca95312e2a7d2fb2b74f25ebf1bcdb609010b7b4cfe3b87be69a17309623330", 0x6b}, {&(0x7f0000000300)="9db7eafc954fff010d60e11739ed8c9adf3c69272c7e0e1f42277401fab6c2b5849f963ac3f11d09ee8169c71ceb2dc4be42ea5a0aef3700a6ae10233b19d1bdfa39a6b4802d70a93829275a38788bfec5c909b829c9c5045559815f4f8d3219d7e331d59cbaf2d933d3da55c8a57d58c1dfceff7b2f69852285da95088ea48e00e86dd19d939824a0d0f7dc7f05d0e87ef60648e3f551e36ecbec232660961ff61e693232cb2afaf7acad96d78d38726f64cfbcce5740f76b2102a92c03877290640d887341e5318bb2486c4cb58f832f3967644e692998a43a95fec933223af1", 0xe1}], 0x3, &(0x7f0000000480)=[@timestamping={{0x14}}, @timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7f}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x39}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x7}}], 0xd8}, 0x9004) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='keyring\x00', r0) r2 = add_key$keyring(&(0x7f0000000080)='keyryng\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) 19:11:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:34 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x8, 0x20000000, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:34 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x06\x80'}) 19:11:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, @perf_config_ext, 0x80, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1f, 0x53, 0xdc}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000040)) write$FUSE_INTERRUPT(r3, &(0x7f0000000000)={0x10, 0x0, 0x2}, 0x10) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:34 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='\x00\x00\x00\x00\xd7\x00\x00\x04', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000000)) 19:11:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\a\x80'}) 19:11:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x41011, r2, 0x80000000) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r1, &(0x7f0000000140)=""/190, 0xbe) r2 = socket(0x15, 0x80005, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x6) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)=0x0) sched_rr_get_interval(r6, &(0x7f00000002c0)) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0xe976, 0x6, 0x6, 0xffffffff]}) 19:11:35 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) socket$inet_dccp(0x2, 0x6, 0x0) dup2(0xffffffffffffffff, r1) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000340)=0x44) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x100000000, 0x10080) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657193a8e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000040)) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) ioctl$NS_GET_OWNER_UID(r6, 0xb704, &(0x7f0000000100)=0x0) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x20000, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000200)={'nlmon0\x00', 0x2}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r9, 0xffffffffffffffff}}) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={r5, r7, r9}, 0xc) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) [ 676.320383][ C1] net_ratelimit: 21 callbacks suppressed [ 676.320392][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 676.320566][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 676.326161][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 676.332077][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000000)) 19:11:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00@\x80'}) 19:11:35 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x2, 0x0) r2 = socket(0x15, 0x80005, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, 0x0, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x0, &(0x7f0000000380)=""/213, &(0x7f0000000180)=0xd5) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000100)) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000040)) connect$pppoe(r5, &(0x7f00000000c0)={0x18, 0x0, {0x3, @broadcast, 'syzkaller0\x00'}}, 0x1e) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000080)) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000040)) r7 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f0000000040)) ioctl$PIO_FONTRESET(r7, 0x4b6d, 0x0) getsockopt$TIPC_IMPORTANCE(r6, 0x10f, 0x7f, &(0x7f0000000200), &(0x7f0000000240)=0x4) r8 = dup2(r0, r0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x62, 0x0, 0x0, 0x0, 0x1, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x10000, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x480, 0x0) write$UHID_CREATE(r0, &(0x7f0000000240)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000140)=""/255, 0xff, 0xff, 0x7, 0x8, 0x3ff, 0x8d}, 0x120) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @remote}], 0x10) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x800, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x561240) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r4, 0x0, 0xe0, 0xb6, &(0x7f0000000440)="a466d2816d30e02a026f07bdfd4149ec11fded7ee778e005ff3f2aaa82414e8f0fca0a7ec125ffa30e803d95c331f7803788760967d8e38db467fe380ce780445d5e9c346157666d190e0fbd72fc9b2f9ad78892188ad7ca2c91d2da63f574b06ece4bca9b78e45ed26148d8491f916b6f559feb30223ca08c98b4a6d25175aa03f9de527cae00e22cf2db389b47c83bf9e9889456a0709df69c4a8052e4003ad6e7ee3fc0ed61e8d1d111fa523a13e89db95d5eaa5411c3b268efe06900fcba8edff12032810aa8cabe3132437679d37523302e0f5133afd5cee58546d7149b", &(0x7f0000000540)=""/182, 0x7ff, 0x0, 0xe5, 0x18, &(0x7f0000000600)="ec8330f1d452a18652e614185a394525e1c9f53698aadf70e4dd36e0ee33ac308db880589de69920c1255cb93f753c49e470b7f10ff48aecc79816dbe5148f74cd20c3b6aa2550b0d99ea95e356822a8a11a3a467fee036b56b106650efe84490127fe9ccf9bd93bac357d5faca6ebbacbcd886f8fa6f055ddf15eab8dd0f5bee0c87dde76128f194b67fb2189d7f32492c323f8821c605e9aff97aeabe2b9b0a269f68951c72fe0ec4c67b5d5f2494b4b56c2590f3d3345b85bd951696b1e1bebed65ff687be0de60bb0782c4e2e68e6509c17b8214cc9a9213086223cf40eeaa1a2d666e", &(0x7f0000000700)="3da9b2b0e407d6e224a03f58048ba85709b1f78d97e67a4b"}, 0x40) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f00000003c0)) 19:11:35 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000001c0)=""/153, &(0x7f0000000000)=0x99) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00H\x80'}) 19:11:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200040003"], 0x3}}, 0x0) r5 = geteuid() shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x5, 0x0, 0x0, r5, 0xee01, 0x20, 0x8}, 0x81, 0x6, 0x5, 0xb13a000}) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000040)) ioctl$USBDEVFS_DISCARDURB(r6, 0x550b, &(0x7f0000000240)=0x4) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@dev={0xfe, 0x80, [], 0x25}, @in6=@mcast1, 0x4e23, 0x7, 0x4e24, 0xffc1, 0x2, 0x80, 0x30, 0x0, r4, r5}, {0x7, 0x1, 0x81, 0x81, 0x2, 0x9, 0x400, 0x4}, {0x5e, 0x1, 0x492, 0xe3}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3, 0xff}, 0xa, @in6=@local, 0x3504, 0x2, 0x2, 0x40, 0x27d, 0x8, 0x8}}, 0xe8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 19:11:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) [ 676.880393][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 676.886250][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00L\x80'}) 19:11:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, 0xffffffffffffffff) 19:11:36 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x4004743b, &(0x7f00000001c0)) 19:11:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x8, 0x0, &(0x7f0000000140)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x1050, r3, 0x91bf1000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00h\x80'}) [ 677.120367][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 677.126254][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 677.132150][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 677.137946][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") listen(r0, 0x0) 19:11:36 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='.dev/ppz\x00', 0x800, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000380)) 19:11:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3f, 0x10420) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000040)={0x7, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @random}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000380)) r4 = accept(r1, &(0x7f00000002c0)=@pppol2tp, &(0x7f0000000100)=0x80) ioctl$IMHOLD_L1(r4, 0x80044948, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000000c0)=0x22e5f9de, 0x8) 19:11:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00l\x80'}) 19:11:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") listen(r0, 0x0) 19:11:36 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) r2 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x4, 0x100) setsockopt$inet_dccp_buf(r2, 0x21, 0x80, &(0x7f0000000080)="7ab472b921ec396b4f88327075a563ff4db2db6f2ec4091d749fca3b175d", 0x1e) 19:11:36 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xa, 0x4000000000080, 0x2}, 0x14) dup3(r0, r1, 0x0) 19:11:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) fdatasync(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000040)) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) r4 = dup3(r0, r2, 0x0) r5 = socket(0x15, 0x80005, 0x0) r6 = dup2(r5, 0xffffffffffffffff) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x8, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r6, 0x227f, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x8, 0x0, &(0x7f0000000140)) r9 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x44da00, 0x0) sendfile(r8, r9, &(0x7f0000000100)=0x3, 0xb77e) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00t\x80'}) 19:11:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") listen(r0, 0x0) 19:11:36 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:36 executing program 3: getpid() r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sched_setattr(0x0, 0x0, 0x0) pipe2(0x0, 0x0) io_setup(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:11:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00z\x80'}) 19:11:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r6 = gettid() waitid(0x83b895581628fca4, r6, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r5, @ANYRESDEC=r6]], 0xfffffffffffffe56}}, 0x20004850) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000)=0xff, r5, 0x0, 0x0, 0x1}}, 0x20) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x2) 19:11:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") listen(r0, 0x0) 19:11:37 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) socket$inet6(0xa, 0x80003, 0x6b) listen(r0, 0x0) 19:11:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x2]}) 19:11:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r3 = socket(0x15, 0x80005, 0x0) dup2(r3, 0xffffffffffffffff) sendmsg$nl_netfilter(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x120, 0xe, 0xb, 0x0, 0x70bd29, 0x25dfdbfb, {0x2, 0x0, 0x4}, [@nested={0x100, 0x41, [@generic="40729057919b65b49b702974c84ef7f5c84442e0675c47853295bed628bfad4edd842fe9b6825b4d14466ff442127dea6ed78ee25daef575b0ee5e04b296525dd4ae8accdadd70e5185ebe6927b2c3d65f3009d2934a8ad353d35fb30db3f2c0a063fbb19e099b3c8d6d4e0e154409f192275b358d5ddb3b9cffc5b11247b17883707be3f58d214b6f051c83600ff641bf2420a3a84b342fbb4f4f935709b37db43fec28d7dac86e140a8114621fd367b00f175798a7011849d655655aaf706025f757f618e847215ce238a6e8d5cb7d8bbc7c9a273c68edc379f7f4df2a3baf44ff974c7ed079c8692ef99d83", @typed={0xc, 0x3b, @u64=0x1ff}]}, @typed={0xc, 0x4, @u64=0x400}]}, 0x120}, 0x1, 0x0, 0x0, 0x4}, 0x40080) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\xff\x80'}) 19:11:37 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket(0xa, 0x3, 0x8) r3 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r5 = gettid() waitid(0x83b895581628fca4, r5, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r4, @ANYRESDEC=r5]], 0xfffffffffffffe56}}, 0x20004850) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x4, @empty, 0x3f}, r4}}, 0x30) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x0) 19:11:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x02\x80'}) 19:11:37 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffe85, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000005e00012a070304f704000000000400005fef2ca77e0000402a01000000"], 0x28}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000740)="0805b5055e0bcfe8475071") r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 19:11:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r4 = socket(0x15, 0x80005, 0x0) dup2(r4, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0xf7c1) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000000)={0x0, 0x2710}, 0xfd00) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f00000001c0)={0x9, 0x2}) 19:11:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) 19:11:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='net/arp\x00') r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendfile(r1, r0, 0x0, 0x4000000000df) 19:11:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x03\x80'}) 19:11:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:37 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) r2 = add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$assume_authority(0x10, r2) r3 = dup2(r0, r0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) 19:11:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01fa6a90fb692c06a47cb3e34f78407c2da7390000b124143cbae2baf7d4f9f5fdaf4ffc010d24f1c51d61c234e7fb97ddfed83fda450785726075c370173e251d9b56691913c66825dad12713e62595c1ba4926294100", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={r5, 0x9}, 0x8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000040)) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r6, 0x111, 0x4, 0x1, 0x4) 19:11:37 executing program 3: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x3) 19:11:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x04\x80'}) 19:11:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8090ae81, &(0x7f0000000080)) 19:11:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x15, 0x80005, 0x0) dup2(r1, 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0xa5, "248bda2d6237bbf0360020f7a4161286ce8ed3c7c068db744449c8da379ffcbdd87eebd159f32644b21ae9552622f866a9b603ac514511ee488b12f2bc332883d9427030750864c023b12ea9afce468aec3d8ec2447adbe310995c9fbdbaf483e764fff6e41022ea16282dcf4b4ae784870d07a12ecd3532397a58cabfecf91058d943faf3a1afb20de7047048c2aeee627035a7c6f85bab471c4f7da053061ee361b212a7"}, &(0x7f00000000c0)=0xad) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100)=r3, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r0, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) statx(0xffffffffffffff9c, &(0x7f00000002c0)='./file0//ile0\x00', 0x4000, 0x800, &(0x7f0000000300)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r5, &(0x7f0000000040)='./file0//ile0\x00', 0x400) 19:11:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) 19:11:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x05\x80'}) 19:11:38 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(0xffffffffffffffff, 0x0) 19:11:38 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r3, 0x4}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 19:11:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x06\x80'}) 19:11:38 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(0xffffffffffffffff, 0x0) 19:11:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\a\x80'}) 19:11:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sync() 19:11:38 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(0xffffffffffffffff, 0x0) 19:11:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\b\x80'}) 19:11:39 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:39 executing program 3: socket$packet(0x11, 0x2, 0x300) openat$null(0xffffffffffffff9c, 0x0, 0x40, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="380000000000000000000b200000a0a9d8e60929cc8d15f739fbc2e3edf96198f085a55edc9f6dd01891afad220ad242d4a5de556a853fd64096d564e91b61a29a0a824b51a5b6952823a8fb4623b6f3b3e2162e279e9ca9b20696e39a83fe99421d9e2833f25076d6c6e3e4d79b18bb7fce1522dd195eae0ce52e8a314303da65bb79fcc226ac3a923166dd10ac41d28e2d91672b63e46d78838465cac29ec80096d743edbdd4b734ba68eaedd38013830f74268082aab9eae1b19f46470e17c2a28e0a624ba3295bd2054c05b57c24c3a7b67b81ca8edfcc83f5252d5bc7da1c1fafce229f61990ebb32"], 0x20000154}}, 0x0) 19:11:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x0) 19:11:39 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x0, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00H\x80'}) 19:11:39 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x0, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x0) 19:11:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00L\x80'}) 19:11:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x0) 19:11:39 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x0, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00h\x80'}) 19:11:39 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x10000) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x68d7bc67e0e32639, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000040)) r4 = geteuid() shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x5, 0x0, 0x0, r4, 0xee01, 0x20, 0x8}, 0x81, 0x6, 0x5, 0xb13a000}) r5 = geteuid() shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x5, 0x0, 0x0, r5, 0xee01, 0x20, 0x8}, 0x81, 0x6, 0x5, 0xb13a000}) r6 = geteuid() shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x5, 0x0, 0x0, r6, 0xee01, 0x20, 0x8}, 0x81, 0x6, 0x5, 0xb13a000}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x8, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r9, 0xffffffffffffffff}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r10, 0xffffffffffffffff}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r11, 0xffffffffffffffff}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r12, 0xffffffffffffffff}}) getgroups(0x5, &(0x7f0000000240)=[r12, 0x0, 0x0, 0x0, 0xee00]) r14 = getegid() stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="02000000010001000000000002000200", @ANYRES32=r4, @ANYBLOB="02000200", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="02000600", @ANYRES32=r8, @ANYBLOB="04000400000000000800f3fa", @ANYRES32=r9, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000200", @ANYRES32=r11, @ANYBLOB="08010200", @ANYRES32=r13, @ANYBLOB="08000400", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=r15, @ANYBLOB="10000400000000000700010000000000"], 0x74, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5e) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x0) 19:11:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) 19:11:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:40 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x900) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000380)={{{@in=@rand_addr=0x4, @in6=@local, 0x4e24, 0x0, 0x4e24, 0x1, 0xa, 0xc0, 0x0, 0x3c, 0x0, r4}, {0xffe7, 0x101, 0x8, 0xfffffffffffffffa, 0x1000, 0x7, 0xfffffffffffffffe, 0x9}, {0x10001, 0x1, 0x43, 0x7}, 0x6, 0x6e6bb2, 0x0, 0x0, 0x1, 0x3}, {{@in6=@rand_addr="c09de8653f767695b61adfb18e57e540", 0x4d3, 0x33}, 0x4, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3506, 0x0, 0xf829e3d8557dae07, 0x0, 0x5e38, 0x8, 0x7fff}}, 0xe8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) fcntl$getflags(r2, 0xb) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) r5 = socket(0x15, 0x80005, 0x0) r6 = dup2(r5, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, 0x0, 0x0) write$P9_RLERRORu(r6, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1d) 19:11:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f00000000c0)={0x0, 0x2b6, &(0x7f00000001c0)="4fb5b4d6753c1c78d76d4c78ff838263790d65ed449ca9cac7d527c66daaa5a34fcd9b684f0eb338af3e9df1299d9cf9146314f6ee3fc2d8162b8fdc13c5f79c5fe577a58b173beb73d61d07c4ff4377c62569d403290591a78f40eae6443c79600a92dd2126d78b7090297e7cf960217291533219ba1ebf41c0160a009dc9949fdbad4e6457cb4d0f64d55e97e2be3e3469985b096bb4e02e114a4c5a0e782248cc9b4458ce63609b6ba029a22a04ea3c8614518caa7eae581b4714e50e", &(0x7f0000000000)="64eb5cfc22318a92677dadc0c6bb97d9e9a6f01a031b65e90d3f15eff86a9c50a6bbd18c45b71a75fe3c47d9805c4cc3535c140aab8bcf702227ae88a99107a1abeab1393ba43c4c1234dd3574c95ddd19d52395f07529df121dc436e8c1f0a4674fee7909184af62090daff2e07c8fcd3eb32dbf6de1104eeb7", 0xbe, 0x7a}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x8, 0x0, &(0x7f0000000140)) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000280)={r6, @in={{0x2, 0x4e20, @multicast1}}, 0x8, 0x400}, &(0x7f0000000100)=0x90) 19:11:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x0) 19:11:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00l\x80'}) 19:11:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x0) 19:11:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00t\x80'}) 19:11:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @adiantum, 0x3, [], "21c5c888ef448b263a340c9a7e039a0d"}) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:40 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6, 0x40, 0x7, 0x6, 0x0, 0x7fffffff, 0x3a4, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x1, 0xc000000}, 0x18108, 0x9, 0x4, 0x9, 0x400000008, 0x7, 0xd365}, 0x0, 0x10, 0xffffffffffffffff, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000001f80)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0xffffff4b}}], 0x1, 0x0, 0x0) 19:11:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, 0x0, 0x0) listen(r0, 0x0) 19:11:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, 0x0, 0x0) listen(r0, 0x0) [ 681.840392][ C0] net_ratelimit: 22 callbacks suppressed [ 681.840400][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 681.851981][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:40 executing program 5: r0 = creat(0x0, 0xc3) accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) r2 = getpgid(r1) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000001c0)={0x2, 0x3, 0x0, 0x80000001, r2}) sched_setaffinity(r2, 0x31f, &(0x7f0000000500)=0xa000000000000005) r3 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x82, 0x6, 0x80, 0x6, 0x0, 0x8001, 0xfd2de831fadeff47, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x3}, 0x2, 0x5, 0x800, 0x9, 0x6, 0x8, 0x8}, r2, 0x5, 0xffffffffffffffff, 0x2) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000009, 0x110, r3, 0x8) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r4, 0x4004743b, &(0x7f00000001c0)) 19:11:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00z\x80'}) 19:11:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000000)=0x401) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, 0x0, 0x0) 19:11:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, 0x0, 0x0) listen(r0, 0x0) 19:11:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, 0x0, 0x0) 19:11:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\xff'}) 19:11:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180), 0x96) listen(r0, 0x0) 19:11:41 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:11:41 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff686866000c00020004e85f826800030000000000000000"], 0x3}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x8, 0x0, &(0x7f0000000140)) r6 = dup(r5) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000240)={0x3a0000, 0xffffffff, 0xfff, [], &(0x7f0000000200)={0x990a78, 0x8, [], @value64=0x1ff}}) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040000}, 0xc111) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, 0x0, 0x0) 19:11:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180), 0x96) listen(r0, 0x0) 19:11:41 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) dup2(r0, r0) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f0000000040)) 19:11:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) r2 = socket$alg(0x26, 0x5, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000080)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340)='i', 0x1}]) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2000, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x8, 0x0, &(0x7f0000000140)) r7 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f0000000040)) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x8, 0x0, &(0x7f0000000140)) r9 = socket(0x15, 0x80005, 0x0) r10 = dup2(r9, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, 0x0, 0x0) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r11, 0x84, 0x8, 0x0, &(0x7f0000000140)) r12 = socket(0x15, 0x80005, 0x0) r13 = dup2(r12, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r13, 0x84, 0x6b, 0x0, 0x0) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r14, 0x84, 0x8, 0x0, &(0x7f0000000140)) r15 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r15, 0xc0502100, &(0x7f0000000040)) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r3, 0x12e, &(0x7f00000007c0)=[0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x6, r4, &(0x7f0000000040)="58550aa122", 0x5, 0x9, 0x0, 0x2, r5}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x2, r6, &(0x7f0000000100)="63405c8d7f0b64d3afa9535e2c855147fe6bd17e503ecc6cd59cf3bf99348b3a85a1b2c35a4e71b57c18d043334beb9f8a954d080247b23883302e06c9a4ee3967a421398eedc02627613faae97a828a109510ac5477a73061d305663de7adf787d704b51932b6149cada243622c4e62626170ad72f8c987de1c63", 0x7b, 0x4, 0x0, 0x0, r7}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0xff00, r8, &(0x7f0000000240)="68db3544a0c3ca08bf150adf3db955e5e782a13cb082413f3e73d417e7b968a063ea140e213bcfcf33ad6768dc07ffb6a3d2c9858f19525d1287614500267daae3de5f1fb62cd170d90d5d2c17e763ed253363c7ac86b39223f47072229e7ff636dd2340ce864e4f57e3d6c9954aa44f5f7d6a17307e6f817157b8b9ecc797c59141d7f8a88be30fe589ef0b433d57388b39f6046376f3ac75d6f06837fd8deffdc4da149546dccdca168cd0a74a35f49785bc19c1f9b16d2e2888d5b4f736a156f7df3a284d9733ace818b6c70226f06541cef9", 0xd4, 0x4, 0x0, 0x2, r10}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0xf9c9abd8960bc797, 0x8001, r11, &(0x7f0000000380)="355d79e0902742a189071a519a472e74d9b596257aa9c3950b42fa7369e3bb14ae64ad918df5d22ad97c564b4c8cc62070f8e3626688d4959a9a59e9acf3613b1ee45b715f430633a941ddb4d43e38509e7ad37293748803fa39c9f3ce7d1843c8213a5ae803e0a26470d454546163229be322a7507151ff3085702ad0f6a77499b21a79c29ef406593d6b58cb49ba96b416c6c51f3509befc18750b5ec56e234d52291b8c2678ebb044773af1409020094b6420cb1260", 0xb7, 0x8}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x2, 0x3, 0xffffffffffffffff, &(0x7f0000000480)="fabf76d2679bef326d15699142c701d04044718b72976887339f79d83165fdeb2df27ff7a56e8a10bc07f7e70867", 0x2e, 0x101, 0x0, 0x1, r13}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x3, 0x5, r14, &(0x7f0000000500)="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", 0xfe, 0x1, 0x0, 0x1, r15}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x7, 0x3f, r1, &(0x7f0000000640)="078766daf49f3e51e764352b5261b34e95e1b0e00da6e391aed4996ad7696c462a29d8f77cf88079cc8bd0a28098d29b41e05dd1b766014fe06d51bfc247ab96ec8073006c05875ca8b15103217ca452f74eedfadedc1a91b9c27804ef3bf8c5d7776cc23e1fe545d539143b25cbf9426c9b9984e1b75d4988ec725470683b93002499bfe76da097402496137be077f17c8bf8d2136385f2797b59af2f04f1dffd73eaff6b7d46e36ecfb30d5b001d7b068136ae47b93da677267b7c9536d10161fea7d070e4ee9ab27f566c57f9d487014f79084d5a66491e2d3caa85a6b65adf014e75fdeb979be2e21355", 0xec, 0x3, 0x0, 0x1, r16}]) 19:11:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180), 0x96) listen(r0, 0x0) 19:11:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 682.560375][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 682.560380][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 682.560422][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 682.566197][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:41 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x40, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000600)={{}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000000)=0x6) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r4 = socket(0x15, 0x80005, 0x0) r5 = dup2(r4, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, 0x0, 0x0) accept$unix(r5, &(0x7f00000000c0), &(0x7f00000001c0)=0x6e) 19:11:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(0xffffffffffffffff, 0x0) 19:11:41 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) r2 = socket(0x15, 0x80005, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, 0x0, 0x0) write$snddsp(r3, &(0x7f0000000040)="df6e8c404101c288c022754f77197d799dcac8528a0b01e2499f19c763b36763cd0c3ed05d8c5197a26fc78cba44befe10bac5f6d8f3d1aa12927119cf530fb6dda9943e84367a2ca9166c47ce521bf1b081692995950fbdf7625feabfae3a2ccb2673b654cfeedfdcfb9ac16543", 0x6e) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:41 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000040)) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[0x6000, 0x2000, 0xf000, 0x2], 0x80000001, 0x80, 0x7ff}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0//ile0/file0\x00', &(0x7f0000000280)='efs\x00', 0x400, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:41 executing program 1: socket$inet6(0xa, 0x3, 0xd9) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 19:11:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(0xffffffffffffffff, 0x0) 19:11:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000005, 0x0, 0x27) 19:11:42 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/d/pppD\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000040)=0xa1c6) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) r3 = dup2(r2, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000080)={0x1, r3}) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) [ 683.120383][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 683.126462][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(0xffffffffffffffff, 0x0) 19:11:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) recvmsg$can_j1939(r2, &(0x7f0000000140)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/55, 0x37}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/38, 0x26}, {&(0x7f0000001200)=""/173, 0xad}], 0x4, &(0x7f00000012c0)=""/182, 0xb6}, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x8, 0x0, &(0x7f0000000140)) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000040)) ioctl$USBDEVFS_DISCONNECT_CLAIM(r5, 0x8108551b, &(0x7f0000001380)={0x400, 0xf7182a589c2c5a9b, "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"}) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan0\x00', 0x0}) sendmsg$can_j1939(r3, &(0x7f0000001a00)={&(0x7f0000001880)={0x1d, r6, 0x2, {0x1, 0x2a1c37b23542d5f, 0x1}, 0xff}, 0x18, &(0x7f0000001500)={&(0x7f00000018c0)="8f4c81863a611f074a0f17564de13389febd884c703def39f2c7aeec6bb1e86171fa20d7a01a9a8426794eb9322545af583445da1fd0bb93b5f5a89304e69dc67d01a3585950728e22ca44aa1aab35b13c2d03878e0772a435e2ae03b14d499332b1f06f914b9cd330de0723945deb9051c1aa5088f61733893047423356df6d9209203e9ce7aba537ddfa97b223fd5638e9f231a29ca200874a2e591ec664c928d41cda55648ca50afba19605e0034ae7e11022e3a920086a92dbd74466a826aa9277750caed00f203176fe6bb9e4079a265e5329332afe14dbbeecda5b9b682e7e2d8141b78c36627f0326d60e4b6e3093", 0xf2}, 0x1, 0x0, 0x0, 0x5ee2ea9c5fd5d2ca}, 0x40) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x15, 0x80005, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x10, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="380000002400e50d000000000000000000000000ad5f61559cdd070517cfc7456c803b9f594a1d3a32e5b524579d82b6604d9562f12c045fa5c2c8bdd71fdc6157e93fc6b031078a8af25160943824205724", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000ffff00000000000066000c000200040003298fa49363a7c78b4e9fdfb91880138f0b7c2d3de997d6055935d6c6a61d1517b5fbfd5cd9ebe43d7505b9dfac570b60019533eeb67cdcb9ad4da06d6c2657ee8b43358c1e6422880e9dd6049ede0601b0b5a1237a6affb78de87ed62c427200be7134acae2d606ae708b3acc9e5c0359abf58fc237dec4cb87751c0fe054124a63af5"], 0x3}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@local, @in6=@empty, 0x4e23, 0x1, 0x4e20, 0x6, 0x7, 0x20, 0x0, 0xc4, r6, r7}, {0x1, 0xff, 0x6fdce7a0, 0xfff, 0x8, 0x2, 0x1, 0x6}, {0x6, 0x2, 0xff, 0x4}, 0x9, 0x6e6bb9, 0x1, 0x37881e9469f80e0a, 0x2}, {{@in=@empty, 0x4d6, 0x32}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3501, 0x3, 0x2, 0x80, 0x0, 0x7ff, 0x20000200}}, 0xe8) r8 = dup2(r3, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, 0x0, 0x0) write$cgroup_pid(r8, &(0x7f0000000340)=0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet6(0xa, 0x800, 0x7) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000640)='\x86grop2\x00\x94Zb\x9a-qa\x0f3A{\x06\x16\xdb\xb1\\\xda\x06NZ\a\x87\xa1DN \xbf\xc5.\x03\xf8\xa0^z\xb6K\xd9\xfe\x03j\x95Y&\x02\"\x186\xc6\xa7^o\x7f)\xcb\x1a\xa62B\xfe\xcb\t^\xe8\xcc ', 0x820018, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000002, 0x10, 0xffffffffffffffff, 0x8000000) r9 = creat(0x0, 0xc3) accept4$alg(r9, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r9, 0x5429, &(0x7f0000000140)=0x0) r11 = getpgid(r10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x80082102, &(0x7f0000000300)=r12) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000001c0)={0x2, 0x3, 0x0, 0x80000001, r11}) sched_setaffinity(r11, 0x31f, &(0x7f0000000500)=0xa000000000000005) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000002c0)={'nlmon0\x00', {0x2, 0x4e22, @local}}) tkill(r11, 0x12) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:42 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)="0b61758f73c43ab683ad1e9f1e94dd190d93be8e28f51601e68126561028eba2cf9f7aa16647dbd5e7bc6794a2798688671515066cd5e2a500d4803c8e1dd292ff6c7ff2bdb16bdad6b1353ce8ed63794ae6c573ca838bd47f1eeb97f97627be90e3c785b4758d8f53260f1bcd9822770ea659d2db54b19c763e16e1001b82393356d099b4562da78732fa9e836fe4e30442ece6da221b747972b6ea1c577225cdce1105cf", 0xa5}, {&(0x7f0000000440)="0a16f141531107adc005dfd55cc7510718b96898ddb92fc581b0928a007bc7e3e0c97cd99dcd129fc4e7bcd48f2f41a2fdc8e22014fb6820090d49430d3f516f20bce671496ddac06bef566f3d954bd1c791f3122ec580424e14de8247a76c073db7fe59f8dafa0e20e1686eabbaa12217ffa2f5b0af62e069b66fbc914eda5aaecdcbbf7b63517c9cdc32646db45ce8909b3ae1499ac3", 0x97}, {&(0x7f0000000500)="b22d918604cf86341bee73c074fa4e4c156adcc2c80d08c679cc58925ba16ff97c7c889d905a8f107dae7e90b56464d88e867c0964f22e56bc9801728dd964099fb9c4a5960bef79e9ab3849cd07d7fe277591fb982fcb21425d9b95f0ea0c6dbf64342e69ced12bc00b0fd2408f40f5cf70262a9ac20c249ce518a42e9c3f34df2a9b8082129b0af2ad2b00fb5b21e9ec1a7b9c4a44323814b8aaa58fdc2460a3ee9b96f778c4ce98be2aa8e828aa9c1559b6c17344354284762626589f", 0xbe}, {&(0x7f00000005c0)="482cf72de86370857e4ba274ba9f2c3a6361155941bca66ad0c9aff5c61bc0fdfced5a24c35aa705c3be7a1dda09548182f676d2ede8f42b27e13c02dbe302b0bc81ca5de1cab6be24e789880f283c105129e6cfef5a1af755cadc65805cc3db892e16794bbb2665976036ac68352e87a4729f9e76dbb5678dd76a338504de79f5cd57df4bae95ea5e1188fbf5ee790f0b8ea74a96df6fb677c80bdccd7357f0e427fcd66fe0005e2a4bff0e3bd0d1e18ae8bf03e9ecbdc3ba823790d173", 0xbe}, {&(0x7f0000000680)="e5b3b9eee81c40697e3b1c3c439906bb7e4d1cf851b1ebf2c9ad3a2fb1f182a171a943d2772dd797278e88941f10467d10b70b70eb7ab8b4159dceb5f6bba2e4ea63587d5b2783d8882ed418a4864b1a107eff46a2cc0963387a67f66b31b63ade28f83a0a3880089ddc4fb9aed7958c2c2efc218c3dc719be269b27e753978fc248e6", 0x83}, {&(0x7f0000000740)="657494bcfd6dcb3971ed52cd9c2472bdc8edea68cbd72306bf57f896ed0ca65973f02fc4eb8661c4318744cf39914b5d1c1647c317151fa4ea19f34df94d44a774e2f028e6cf613643e7a929406fe6e87734f9d5051cb3a0a7a1929377d1cbfa5e29383d062a1989c1cda6ef0adf3559ccb6bda6a17e344d4e6a27781992fa696c414b389bf5a9018ef78d49a5e844a5b442db0c148145e252ca6115580c713b5d243c97b5112dd867149c09d90ff3b98a732c18799402df757aab7a85dd9cab86c887562d0eabc62cc80e852565", 0xce}], 0x6, 0x1) fsetxattr$security_evm(r1, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@ng={0x4, 0xd, "8a1c5ca885e22623ea"}, 0xb, 0x2) r2 = dup2(r0, r0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) [ 683.360355][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 683.366413][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:42 executing program 0: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000004b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x600d054) 19:11:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB="01000000000000000a00000100000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000009b00200000000000000000000000000000000000000000000000000000000000000000000000000000001400000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe8000000000000000000000000000ff0000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000b3010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008d0000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000007a7637f935527d2e2f2b420079a5c142e6ae35893a9767a32e351394a9129839e1b3bce6303cf906c2d5e351661b22b40f09abb55073f96f595c76ec2c826a221c9a97505b0986d93cc8352289c61fad2fdd7f991516dfbb4289d0fe32a6101be732"], 0x190) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x190) 19:11:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x15, 0x80005, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x110000, &(0x7f0000000200)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x9}}, {@allow_other='allow_other'}], [{@dont_hash='dont_hash'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x101}, 0x8) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000040)=0xd8e) 19:11:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000005, 0x0, 0x27) 19:11:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x1) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000040)={0x2, 0x7ff}) 19:11:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91fa28b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:11:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x1) 19:11:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000080), &(0x7f0000000040)=0x30) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @dev={[], 0x23}}, 0x0, {0x2, 0x0, @empty}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:42 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) r3 = fcntl$getown(r0, 0x9) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840088}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x25c, 0x26, 0x10, 0x70bd2b, 0x25dfdbfd, {0x17}, [@nested={0xec, 0x4f, [@generic="53e538db3a49d40b0e08e6956db8a1cee27d27f57ea00245949a12d446011c7f9fc9859e4432ef5c44d3049fa8f28088dd132f1e113e9f832a2f8b6fcf72a42f8186640c7be3", @typed={0x4, 0x1}, @generic="f0c8118b58ab83168728d0398e531a49548cd2ca67413c1c0d9cd6ef4788d50acbda4f08c8179b32dbeb8679577ec09e1de872570540ee8f667321e0ca1cf6274c61f4d293ebba2177d7d93335bd", @typed={0x50, 0x81, @binary="b8527621114242836d11cb1515937bbe33fe7520388d7eb49c9c943a37f82e1e33fc16032872e73519ce2cc4962588f2d0272b3c1b6031ed0eddd2d11145ca941bd1262f77981cb560"}, @generic]}, @nested={0x18, 0x8b, [@typed={0xc, 0x30, @u64=0x10000}, @typed={0x8, 0x49, @pid=r3}]}, @nested={0xd8, 0x9, [@generic="cc15670b4d9802d4d8e1414b7be18bbaf0456e642ac68e4c448f48a96a1ed5d275ef89b9d1b434f9d26d6f5ab7e9f16d8a1093e3917ec4b3054968b0e25ee3a9cd46075fceb35eea856c4762aac3a55fe1d82df736a5e1c1607f590bea020d9ac5aff1c050036383683ec99e17701345a1f2c77e36c103468a38e251663c082bdf8e0bd3b1b4c95a40439843d98f83761462689cefe75869c5a7ddfee4cb08221a23693906bf84832c16b0b0cf8d921ca28d0973a8dade9d44e7f958e980985d9fd77a3591111e4c1a", @typed={0x8, 0x88, @ipv4=@broadcast}]}, @generic="815054f8fcb239a373c93ea804de69b7ecb75bcad4be37ec9d9804238ba7c88cc23ab312e4f393764d0721a9f5675f5aa2232244838fc8e48d174794376e640b98cff7c2ca5f39386d816cd727f25af658aad59f29c723e4b4f2e0e17ed61e26895502db4f9464d857"]}, 0x25c}, 0x1, 0x0, 0x0, 0x4}, 0x20000001) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000040)=0x40, 0x4) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) r5 = getpgrp(0x0) setpriority(0x0, r5, 0xffff) ptrace$getenv(0x4201, r5, 0x9f73, &(0x7f00000000c0)) getpriority(0x3, r5) 19:11:43 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0xc, 0x4, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) accept4$alg(r2, 0x0, 0x0, 0x800) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r0, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$KVM_GET_XSAVE(r4, 0x9000aea4, &(0x7f0000000480)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000040)) ioctl$TIOCGPTLCK(r5, 0x80045439, &(0x7f0000000000)) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r6 = socket(0x15, 0x80005, 0x0) r7 = dup2(r6, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000200)) 19:11:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @rand_addr=0x3}, {0x20000010304, @remote}, 0x14, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:43 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r4 = socket(0x15, 0x80005, 0x0) r5 = dup2(r4, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r5, 0x5457, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8138ae83, &(0x7f0000000080)) 19:11:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) dup2(0xffffffffffffffff, r2) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040)={0x40, 0x6, 0xaa}, 0xc) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) r3 = socket(0x15, 0x80005, 0x0) r4 = dup2(r3, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r4, 0xc0044dff, &(0x7f0000000000)=0x200) 19:11:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @remote}, 0xc) close(r1) 19:11:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4040aea0, &(0x7f0000000080)={0x1, 0x0, [{}]}) 19:11:45 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000000c0)=0x5202e30) 19:11:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r3 = open(&(0x7f0000000340)='./file0//ile0\x00', 0x4000, 0x188) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000640)='\xce\x02\xe2>\xdf\xb2\xc2r\xa8\'\x9e\n\x80j\x891\xe1YQ\x99eG\xda\x96\xe2X5?\xad\a\x86\xb0\x97\xa7\xfe\x1e[\xb7^\xb8\tb/\xb2p\xed\x8cL\xb9A\x8d\xfd\xf0\xbd=KE\x04\x00\x00\x00\x00\x00\x00\x00j[\x02\xd6g\"\x03%\xf2\x0f\x81\xdc\x93r\x10n\xa6\xbc\x96,)\x8ch\x05o\r\xd2\xa5CV\xf5`\x1f\x91\xbb_6\xe1\xf2r\x92`\xfcp\xbcQ\xe4\xbdr\x13)\x1cT\xbd\xe4$A?\xfc\xd7\xa2\xa7\xa1!\x15\x80\xf4i\x1e\xf06\x87wTB\x8c\x9fg4\x87p\xaet)\xc0OF\x97g\xc3\x0e@T\x98\x17\\>4\v\x93fF\x93\xd9\x8c\xa3\xd37%\xe4BR\x91\xb6\xc6\xd0\xd8u\x85\x18/', 0x1a410c8, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket(0x15, 0x80005, 0x0) r6 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000280)={0x2, 0x8ae, 0x5, {0x77359400}, 0x4, 0x2}) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000200)=@int=0x6, 0x4) r7 = dup2(r5, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="320100002900000000a600"/24, @ANYRES32=0x0, @ANYBLOB="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"], 0x124}, 0x1, 0x0, 0x0, 0x4000000}, 0x39d6912b44ad7dea) prctl$PR_MCE_KILL_GET(0x22) r8 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) r10 = socket(0x15, 0x80005, 0x0) r11 = dup2(r10, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, 0x0, 0x0) connect$rds(r11, &(0x7f00000001c0)={0x2, 0x4e20, @local}, 0x10) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000003c0)=0xd) ioctl$RTC_AIE_ON(r2, 0x7001) write(r9, &(0x7f0000000040)="e0", 0xfffffe00) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r12 = socket$inet6_sctp(0xa, 0x1, 0x84) r13 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r12, 0x84, 0x7b, &(0x7f00000000c0)={r14}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r14, 0x7, 0x1f, 0x80}, 0x10) 19:11:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000000)={0x0, @bt={0x3, 0x401, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x7fffffff, 0x1, 0x1, 0x0, 0x8be, 0x10001, 0x10, 0xa}}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:45 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) 19:11:45 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, 0x0, 0x0) 19:11:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) r3 = fcntl$dupfd(r1, 0x0, r2) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x40, @empty, 0x1}, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setitimer(0x3, &(0x7f0000000100)={{r4, r5/1000+30000}, {0x77359400}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl(r6, 0x0, &(0x7f0000000200)="9dfa2eaab132a84e0f2adeaaff81baab68aaeba37ac623121523561d84b2a5d5dc61a18f8c91a606ef9e56d3d55899ce858206cda11b1bcb04e29d55ba32d952f61331beb13792010cf2550c34fa459a26abc8f7df694351def1807372e3b0682eb63882929e590534820dcc15289f4a09551bc15f5a0f67536b5d371a0c555eda6ee68b429b4732a49b2e14669b7226fe0672adff5962897fb5c40f4935be008ea878dc8b1e") r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) r8 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x505000) ioctl$sock_SIOCBRDELBR(r8, 0x89a1, &(0x7f0000000040)='bridge_slave_1\x00') 19:11:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:46 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/105, 0x69}], 0x1, 0x0) 19:11:46 executing program 0: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r0 = socket(0xa, 0x3, 0x80) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) 19:11:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x15, 0x80005, 0x0) dup2(r1, 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket(0x15, 0x80005, 0x0) dup2(r3, 0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={r6, 0x7, 0x52, 0x28}, 0x10) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x41a0ae8d, &(0x7f0000000080)) [ 687.280402][ C0] net_ratelimit: 19 callbacks suppressed [ 687.280412][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 687.292588][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:46 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) ioctl$PPPIOCSFLAGS1(r1, 0x4004743b, &(0x7f0000000040)=0x4000022) 19:11:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) r2 = socket(0x15, 0x80005, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, 0x0, 0x0) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x1) 19:11:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 687.520369][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 687.526406][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 687.532330][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 687.538183][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:46 executing program 2: unlink(&(0x7f0000000040)='\x00') 19:11:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = socket(0x15, 0x80005, 0x0) r2 = socket(0x15, 0x80005, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, 0x0, 0x0) r4 = accept4$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @initdev}, &(0x7f0000000400)=0x10, 0x80800) ioctl$NS_GET_PARENT(r3, 0xb702, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000440)={0x3, [0x4, 0xa2, 0x4]}, 0xa) r5 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x8, 0x0, &(0x7f0000000140)) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x8, 0x0, &(0x7f0000000140)) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="ef04010000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f00000000c0)={r10}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={r10, 0x9, 0x3, 0x7, 0x3, 0x4}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r7, 0x84, 0x5, &(0x7f0000000200)={r11, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) fstat(r6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r5, &(0x7f0000000000)='./file0\x00', r12, 0xee01, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r13 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r13, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) r3 = socket(0x15, 0x80005, 0x0) r4 = dup2(r3, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, 0x0, 0x0) ioctl$TIOCGPTPEER(r4, 0x5441, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f00000000c0)=@filename='./file0//ile0/file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='jfs\x00', 0xa1001, &(0x7f0000000200)='\\self\x00') mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L-', 0x201c}, 0x28, 0x1) 19:11:46 executing program 2: r0 = socket(0xa, 0x802, 0x0) sendmsg$inet6(r0, &(0x7f0000000940)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 19:11:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000440)='sysv\x00', 0xa10002, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x15, 0x80005, 0x0) dup2(r2, 0xffffffffffffffff) accept$inet(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0xd3c0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x15, 0x80005, 0x0) r4 = dup2(r3, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) [ 688.080363][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 688.086405][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:47 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400000, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0xf9bee209650b162b) r2 = socket(0x15, 0x80005, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="170b05bd", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x2c) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x15}, 0x4}}}, 0x84) r5 = dup2(r0, r0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:47 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r0, 0x0, 0x0) 19:11:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000000)) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000001c0)) ioctl$TIOCNXCL(r3, 0x540d) 19:11:47 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 19:11:47 executing program 1: socket$inet6(0xa, 0x3, 0xd9) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x202000, 0x0) r2 = socket(0x15, 0x80005, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000080)=r3) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket(0x15, 0x80005, 0x0) dup2(r4, 0xffffffffffffffff) accept4$vsock_stream(r4, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10, 0x181000) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000000)={0x8}, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r3 = socket(0x15, 0x80005, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040)={0x1f, 0x6, 0xfff, 0x0, 0x2}, 0x14) r4 = dup2(r3, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f00000001c0)={0x7ff, 0x0, [], {0x0, @reserved}}) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', &(0x7f00000002c0)=@v3, 0x14, 0x0) 19:11:47 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000080)={0x81, 0x7fffffff, 0x0, 0x7f, 0x1, [{0x8, 0x6, 0xb26, 0x0, 0x0, 0x481}]}) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:47 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB="01000000000000000a00000100000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000009b00200000000000000000000000000000000000000000000000000000000000000000000000000000001400000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe8000000000000000000000000000ff0000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000b3010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008d0000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000007a7637f935527d2e2f2b420079a5c142e6ae35893a9767a32e351394a9129839e1b3bce6303cf906c2d5e351661b22b40f09abb55073f96f595c76ec2c826a221c9a97505b0986d93cc8352289c61fad2fdd7f991516dfbb4289d0fe32a6101be732"], 0x190) 19:11:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 19:11:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x4, 0x0, [{0x84c, 0x0, 0x10000}, {0x85c, 0x0, 0x1ff}, {0xb3c, 0x0, 0xb0}, {0x398, 0x0, 0x2}]}) 19:11:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={0x0, 0xff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000000c0)={r3, 0x7, 0x20, 0x3}, &(0x7f0000000100)=0x18) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:47 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000000)) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x4004743b, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0x3, 0x2, 0x10001, 0x5, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00', 0x7ff}, 0x3, 0x100, 0x6ef, 0xffffffffffffffff, 0x8, 0x3, 'syz0\x00', &(0x7f00000004c0)=['\x00', ':vboxnet0/md5sum))%vboxnet1posix_acl_access-@\x00', '/dev/ppp\x00', '\x00', '/dev/ppp\x00', '@\x00\x00\x00\x00\x00\x00\x00d', 'em0trustedkeyringem0\x00', '\x00\x00\x00\x00\xa9c\x00\x00\x00\xdc\xe4\xb5\x7fKQ\xb5\x0e\xa5\x80\x06\xd4\xce\x1c\xa0\xe6\x88\xc4\x03\xc5\xf5\x12h\"\xd5\xf4\xdd\xd1r\xe2X\x9d\xf3\xe4\x12\x9b9\xbb\f\t\xda\x95\xa5\xe3\xf3\x8d\xe66\xfb\xafX\xb7\xa5S\xc3\x94\xf1\x1bj\xb9\x16\x92\xacqy\xba\xe6\x9e\x8al\xc9J\xdd\x04\xaf\xde\x14|\x87tb\xf7\xd7\x1e'], 0xbd, [], [0x6, 0x9c, 0x400, 0x1]}) 19:11:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000100)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "0c4175f1e7eb17d9", "2257393db31d6cbcb6e1e183daecf5ff", "c18cac07", "065a0216be8d177c"}, 0x28) sendto$inet6(r0, &(0x7f0000000000)="0b27c02744550f253a5729b1e6064053dfd48a800ae0a3684de39ba54c083fbfab8111632097cd1f5cdd4652354df9d7", 0x30, 0x0, 0x0, 0x0) 19:11:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket(0x15, 0x80005, 0x0) dup2(r1, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e22, 0x1fc00, @mcast1, 0x10000}}, 0x0, 0xfffe, 0x0, "855a7402dbe312757b440d254c0d3691a8034d0350c60375ad2e7e89f4bf796cf8bce97cd7223ae8cb05c05eb6f0637a8771c20b309fee8011c4b97038c08fcdeeea8014b23fdbc1130ca62e62ac9674"}, 0xd8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)='cgroup2\x00') r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x4080, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000480)=ANY=[@ANYRES32=r3, @ANYBLOB="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"]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r0, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0//ile0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) [ 688.800396][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 688.800401][ C1] protocol 88fb is buggy, dev hsr_slave_0 19:11:47 executing program 0: 19:11:48 executing program 2: 19:11:48 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) r2 = dup2(0xffffffffffffffff, r0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x4000, 0x0) openat$cgroup_int(r3, &(0x7f0000000100)='notify_on_release\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000040)=""/88) 19:11:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x4e24, @loopback}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:48 executing program 0: 19:11:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:48 executing program 2: 19:11:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000fec000/0x13000)=nil) shmat(r3, &(0x7f0000fef000/0x1000)=nil, 0x5000) shmctl$IPC_STAT(r3, 0x2, &(0x7f00000001c0)=""/144) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x8, 0x0, &(0x7f0000000140)) accept(r4, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000040)=0x80) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r5 = socket(0x15, 0x80005, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000040)) ioctl$EVIOCGSW(r6, 0x8040451b, &(0x7f0000000280)=""/106) dup2(r5, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x8f2, @mcast1, 0xc38e6217}, @in6={0xa, 0x4e23, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7fffffff}], 0x38) 19:11:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x2, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r2, 0x80045505, &(0x7f0000000040)=0x6) 19:11:48 executing program 0: 19:11:48 executing program 2: 19:11:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:48 executing program 0: 19:11:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x250602, 0x0) 19:11:48 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4000, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f0000000040)=0x80000) 19:11:48 executing program 2: 19:11:48 executing program 0: 19:11:48 executing program 3: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000380)={0x10001, 0x0, &(0x7f0000fef000/0x11000)=nil}) r3 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000fec000/0x13000)=nil) shmat(r3, &(0x7f0000ffb000/0x2000)=nil, 0x0) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000080)=""/1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000200)={{0x2e, @remote, 0x4e21, 0x0, 'sh\x00', 0x4, 0x3, 0x5d}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x1, 0x6e2, 0x8, 0x80}}, 0x44) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") prctl$PR_GET_TIMERSLACK(0x1e) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f00000000c0)=0x20, &(0x7f0000000100)=0x2) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x5, @remote, 0x9}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f0000000040)) bind$alg(0xffffffffffffffff, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) getsockopt$inet_sctp_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0x40, 0xf78, 0x2}, &(0x7f0000000400)=0x10) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x8, 0x0, &(0x7f0000000140)) r9 = socket(0x15, 0x80005, 0x0) dup2(r9, 0xffffffffffffffff) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f00000000c0)={r12}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r9, 0x84, 0x71, &(0x7f00000004c0)={r12, 0x1}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000540)={r13, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @remote}, 0x6}}, 0x9, 0x8}, 0x90) r14 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r15) write$P9_RSTATu(r5, &(0x7f0000000300)={0x6e, 0x7d, 0x1, {{0x0, 0x49, 0xbbd, 0x8, {0x21afd0c3ff3ed3ba, 0x2, 0x8}, 0x80000, 0x4, 0x8ff, 0x7fffffff, 0x3, 'sh\x00', 0x10, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80', 0x3, 'sh\x00'}, 0x10, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80', 0xee00, r6, r15}}, 0x6e) 19:11:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) ioctl$NBD_DISCONNECT(r1, 0xab08) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:48 executing program 2: 19:11:48 executing program 0: [ 689.859774][ T2899] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? 19:11:48 executing program 3: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:48 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000040)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x4) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r2, 0x40044103, &(0x7f0000000000)) [ 690.006934][ T2905] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? 19:11:49 executing program 2: 19:11:49 executing program 0: 19:11:49 executing program 3: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000040)={0x80000000, 0x1, 0x3, 0x200}) 19:11:49 executing program 0: 19:11:49 executing program 2: 19:11:49 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000540)={0x2, 0x0, [], {0x0, @bt={0x2, 0x200, 0x0, 0x1529773ab6583431, 0x4, 0xfffffff8, 0x2, 0x8, 0x249, 0x1f, 0x80, 0x2, 0x10001, 0xd9, 0x4, 0x10}}}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') ioctl$KDGKBLED(r3, 0xc074510c, &(0x7f0000000100)) r5 = dup3(r1, r2, 0x0) r6 = socket(0x15, 0x80005, 0x0) r7 = dup2(r6, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f00000000c0)={0xff, @local, 0x4e21, 0x4, 'wlc\x00', 0x5, 0x40, 0x5d}, 0x2c) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x8, 0x0, &(0x7f0000000140)) writev(r8, &(0x7f0000000400)=[{&(0x7f0000000280)="e0d411745484aa7af160199943d4e69b5234020b58086e30e02e99f0dda1b7e298a8864878cd5930af9fcdd5874ec2accadbb8f63a7f21f398c88c4c999f98d2949103b1511f30cf53f779534a8cb98e37e32436d24f8aba4523e8bcc0a81077e07195fc1cf53a61a8a274c582f866b93d8b645c317dfcbdf44bd7832bbede336c804227f8563328e87a89fc810476aef61050918014e105a8b29910da5f9eb5a0b7ef808c7bc8fb5ed12b89bea0a94fbf0642e0c45d8f50a71271750724dffeea1aa62916ecaf141038df71562137754d79ccab77b09950d1cbcc442a", 0xdd}, {&(0x7f0000000380)="a0b69698198dc95fd2e5ca517307b66afc594ecb50301db86868e7907a9db50b3feb4357a6633f65b3da502285f47e278a899b4cc344999a6ce1ad15ec0535e4c8e8c0e497b2b5e5eb9e3fd5ca9674bf9a9b8bcc71691375165b6f884ce7566ec11e5c1e05dc57f44caaeb", 0x6b}, {&(0x7f0000000480)="73e49f7760eb2df28bbaf075220f9c5c74096e444218ae7b71e950938fc5f0e035992f03375565e6e596fd4157d72f9b38d38b5c30f38336a60501ac813424345cb9ca6f3e5bc7f0cc19a28ade39f18cef69be3a2370", 0x56}], 0x3) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r5, 0xc0845657, &(0x7f00000001c0)={0x5dd473e796fe42e7, @bt={0x2, 0x8, 0x2, 0x1, 0x4, 0x4, 0x10001, 0x2, 0x94, 0x7, 0x2d, 0x1f, 0x200, 0x2, 0x8, 0x24}}) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) close(r1) 19:11:49 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:49 executing program 0: 19:11:49 executing program 2: 19:11:49 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) syz_emit_ethernet(0xa2, &(0x7f0000000040)={@dev={[], 0x1d}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [{[], {0x8100, 0x2, 0x1, 0x4}}], {@generic={0x6, "915248d5082e4b81d2b7e634eb219b93d42839a0d720f4967ca6261fe8ad01c6281e166052beaf05c1e98f76c4af39f068db3054b6e8ac83b1fcf79a80f3b10f946c5845c2ce5571e1bc2de1591ac4eccfbf3e6db2853a50eb72214f92d19bde513e14b0ad9dab6400c85c9b00bf10e1dc65d127b8caadf9cba5b7ce68084b42271fa6a5c041c3664cbedbd4f96ce138"}}}, 0x0) 19:11:49 executing program 1: r0 = socket$inet6(0xa, 0x800, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000)=0x8, 0xfffffffffffffef2) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x15, 0x80005, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x8, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @multicast2}, 0xfff}, @in6={0xa, 0x4e20, 0x2d0031d4, @rand_addr="aa4ed917e51c543bda46050c6d8d326c", 0x79}], 0x38) 19:11:49 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x120) write$tun(r2, &(0x7f00000001c0)={@void, @val={0x2, 0x4, 0x30, 0x9, 0x53d, 0x2}, @mpls={[{}], @ipv6={0x7, 0x6, "b64bb0", 0x207, 0x0, 0x1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@routing={0x6, 0x0, 0x3, 0x20}, @routing={0x29, 0x4, 0x9e82b06090e583e8, 0x1, 0x0, [@ipv4={[], [], @local}, @ipv4={[], [], @empty}]}, @fragment={0x3a, 0x0, 0x6, 0x1, 0x0, 0x7, 0x67}, @hopopts={0x11, 0xe, [], [@padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x50, {0x0, 0x12, 0x3, 0x5, [0x2, 0x6, 0x4000000, 0x0, 0xffffffff, 0xffff, 0x7fffffff, 0x8, 0x100000001]}}, @padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x80000001}, @hao={0xc9, 0x10, @mcast2}]}, @hopopts={0x18, 0x15, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0xf2, 0x71, "990b5ef315127210fa7c0545d29a6872571e655ef9623564baa1bddd53fdb0f90972d95dc820fb6b1967c0affe54e84ed60297f057bf4f04da685c68cd82bd1936342df0a55363c77c6009210b635847c99976eab945b87147a1a668aab84f8206b3b095332b7a853bb4896b90fc1f7130"}, @jumbo={0xc2, 0x4, 0x8000}, @calipso={0x7, 0x20, {0x1, 0x6, 0x8, 0x200, [0x7, 0x4, 0x96b0]}}, @enc_lim={0x4, 0x1, 0xfe}, @enc_lim={0x4, 0x1, 0x4}, @jumbo={0xc2, 0x4, 0x3}]}, @dstopts={0x0, 0x1, [], [@ra={0x5, 0x2, 0x2}, @ra={0x5, 0x2, 0x7f}, @ra={0x5, 0x2, 0x80}]}, @routing={0x2f, 0xc, 0x1, 0x1f, 0x0, [@local, @empty, @mcast1, @empty, @dev={0xfe, 0x80, [], 0xd}, @mcast2]}], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x1, 0x1ff, "a789adf772f3a31daa4b202afd1c63"}}}}}, 0x23d) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:49 executing program 2: 19:11:49 executing program 0: 19:11:49 executing program 2: 19:11:49 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:49 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x240000) dup2(r0, r2) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:49 executing program 0: 19:11:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x8) 19:11:49 executing program 2: 19:11:50 executing program 2: 19:11:50 executing program 1: socket$inet6(0xa, 0x3, 0xd9) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x4000, 0x0) ioctl(r0, 0x80000000400, &(0x7f00000001c0)="0805b580c8edc3092c8455") socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:50 executing program 0: 19:11:50 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x15, 0x80005, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x8, 0x0, &(0x7f0000000140)) dup2(r3, 0xffffffffffffffff) dup2(r2, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xdc511fe249fcea90}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r4, 0x800, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x100}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x34008000}, 0x20000000) r5 = dup3(r0, r1, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000040)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) r7 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400000007) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:50 executing program 2: 19:11:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x660080, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000200)={0x1, 0x8, 0x0, [{0x1, 0x2, 0x81, 0x5, 0x80, 0x2, 0x40}, {0xf8, 0xfffffffffffffffb, 0x7ff, 0x7, 0x9, 0x1, 0x4}, {0xffffffffffffffff, 0x8001, 0xffffffff7fffffff, 0x3, 0x80, 0x4, 0x8}, {0x2, 0x9365, 0x8, 0xd2, 0x11, 0x6e, 0x1}, {0x3ff, 0xffffffffffff8001, 0x8, 0xa3, 0x6, 0x1, 0xf4}, {0x200, 0x575, 0x3ff, 0x8, 0x6, 0x3f, 0x81}, {0x5, 0x3, 0x6, 0xfc, 0xfa, 0x1, 0x7}, {0x4, 0x2, 0x100, 0x0, 0x0, 0x2, 0x1}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r4, 0xc0305302, &(0x7f00000000c0)={0x6, 0x7fffffff, 0x7, 0x7, 0xff, 0x2}) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000080)=0x7) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x20000010304}, 0xa, {0x2, 0x4, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:50 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:50 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:50 executing program 0: 19:11:50 executing program 2: 19:11:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000440)='p\xc31\x01up2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000040)=0x800) 19:11:50 executing program 1: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x34800) socket$inet6(0xa, 0x3, 0xd9) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r0, 0x85c, &(0x7f0000000040)="b8700846d5985e0bcfe84700e50a0b51bd00699df671775bfaea2936ec92962d540be851c2ffc344841858027fe7f58042a33229c7b1e795c4755c") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x100, 0x0) write$P9_ROPEN(r2, &(0x7f00000000c0)={0x18, 0x71, 0x1, {{0x31, 0x0, 0x7}, 0x9}}, 0x18) 19:11:50 executing program 0: 19:11:50 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:50 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) r2 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = dup2(r2, r0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)=0x2000008) 19:11:50 executing program 2: 19:11:50 executing program 0: 19:11:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x8, 0x0, &(0x7f0000000140)) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/82, 0x52}], 0x1, &(0x7f0000000200)}, 0x40) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7fff, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="5400000003000000000000000000000006000800000000285509e8911a171b646576403a70707031836f0000f800000000006100"/68], 0x54) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r1) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0x2) move_mount(r3, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00', 0x31) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000200)={0x2c, 0x3, 0x0, {0x0, 0xb, 0x0, '/dev/vcsa#\x00'}}, 0x2c) 19:11:50 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10000, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @broadcast}, 0x10) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f00000000c0)) r2 = dup2(r0, r0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) 19:11:50 executing program 2: 19:11:50 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:50 executing program 0: 19:11:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) r3 = dup3(r0, r2, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x20) mount(0x0, &(0x7f0000000040)='./file0//ile0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:51 executing program 2: 19:11:51 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) r3 = dup2(r0, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000040)) 19:11:51 executing program 0: 19:11:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:51 executing program 2: 19:11:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x5) sendmsg$inet(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1978", 0x2}], 0x1}, 0x1) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000040)) r4 = socket(0x15, 0x80005, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r7, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES16=r8, @ANYBLOB="000325bd7000fbdbdf25120000008c000400b2a8dec6514e1dc7a6eea584a2311d3a0c00010073797a31000000001c00070008000300ff010000080002000608000200758bfc301c000700080004000600000008000200ff7f0000080001000a0000000c00070008000400050000002400070008000100160000000800040002000000080001001e00000008000300390003000800"/170], 0xa0}, 0x1, 0x0, 0x0, 0x40020}, 0x4040012) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40002}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x90, r8, 0x7d8389dc895056fe, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x66}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f8a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK={0x14, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x24e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6a3}]}]}, 0x90}}, 0x4) r9 = dup2(r4, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r9, 0x84, 0x6b, 0x0, 0x0) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r10, 0xc0502100, &(0x7f0000000040)) r11 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r11, 0xc0502100, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x3) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000280)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400800, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002940)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f00000009c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4400001}, 0xc, &(0x7f0000000980)={&(0x7f0000000500)={0xb0, r4, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DEST={0xfffffcd7, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x152}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x290a}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x363, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0xb0}, 0x1, 0x0, 0x0, 0x1}, 0xa533b6b32aa3f1c8) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) dup2(0xffffffffffffffff, r5) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x400000000000030, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000140)={{0x6773d6a8692989be, @rand_addr=0x5, 0x4e21, 0x2, 'nq\x00', 0x71, 0x7, 0x68}, {@remote, 0x4e24, 0x1, 0x0, 0x0, 0x400}}, 0x44) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800008}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r4, 0xb00, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f1d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) 19:11:51 executing program 0: 19:11:51 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0x8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) modify_ldt$read(0x0, &(0x7f00000004c0)=""/171, 0xab) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x200002, 0x0) ioctl$VIDIOC_G_AUDIO(r7, 0x80345621, &(0x7f0000000600)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000000c0)={r8}, &(0x7f0000000100)=0x8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r9, 0x84, 0x8, 0x0, &(0x7f0000000140)) getsockopt$sock_linger(r9, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000480)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000000c0)={r4, 0x800, 0x2, 0x9, 0x0, 0xf9b1, 0x0, 0x40, {r8, @in={{0x2, 0x4e24, @rand_addr=0x1}}, 0x1, 0x5, 0x405, 0x6}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r10, 0x548}, &(0x7f0000000240)=0x8) io_destroy(0x0) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ppp\x00', 0x200, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r11, 0x6612) r12 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r12, 0xc0502100, &(0x7f0000000400)) r13 = socket(0x15, 0x80005, 0x0) r14 = dup2(r13, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r14, 0x84, 0x6b, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r14, 0x8004745a, &(0x7f00000005c0)) setsockopt$CAN_RAW_LOOPBACK(r12, 0x65, 0x3, &(0x7f0000000040), 0x4) 19:11:51 executing program 2: 19:11:51 executing program 0: 19:11:51 executing program 2: [ 692.562681][ T3096] IPVS: set_ctl: invalid protocol: 35262 0.0.0.5:20001 19:11:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 692.644102][ T3083] IPVS: set_ctl: invalid protocol: 35262 0.0.0.5:20001 19:11:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x110) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x0, {0x2, 0x4e22, @remote}, ']\x1e\x8f\xf0\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:51 executing program 2: 19:11:51 executing program 0: 19:11:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:51 executing program 0: 19:11:51 executing program 2: [ 692.960386][ C1] net_ratelimit: 23 callbacks suppressed [ 692.960395][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 692.970369][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 692.971922][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 692.977605][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:52 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) r2 = socket(0x15, 0x80005, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, 0x0, 0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000080)={0xd000, 0x6000, 0x2, 0xff, 0x7}) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x123800, 0x0) dup(0xffffffffffffffff) r5 = socket(0x10, 0x80002, 0x0) getsockopt$netlink(r5, 0x10e, 0x9, 0x0, &(0x7f0000000200)) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f0000000040)={0x3, 0x3}) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) fadvise64(r0, 0x8001, 0x1, 0x1) 19:11:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x2, 0x7f, 0x20, 0x100000001, 0x3, 0x700553d8ac1ff1fb, 0x3, 0x29c, 0x38, 0x38, 0xffff, 0x44, 0x20, 0x2, 0x8, 0x871, 0x1f}, [{0x2, 0x80, 0x81, 0xff, 0x20, 0x5b, 0x6}], "7f4f8937fc950ab6f7655e09747049e5c0dc1e77b650b1ba074e033150630dc4bab0ebb264b4d07d6d4d327a7a029750e3a893cee7cf1f5b96669e4541fbb9704c062ed13f6623941cc27b691b09b3d02b3cbe64d64c5be922fe5e9aba1c842d166032eab83d", [[], [], [], [], [], [], []]}, 0x7be) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x98) 19:11:52 executing program 0: 19:11:52 executing program 2: 19:11:52 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:52 executing program 2: 19:11:52 executing program 0: 19:11:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x800, 0x0) write$input_event(r3, &(0x7f00000000c0)={{}, 0x15, 0x401, 0x7}, 0x18) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x10) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:52 executing program 1: socket$inet6(0xa, 0x3, 0xd9) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d000104edceacca04c9fe4b00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200040003"], 0x3}}, 0x0) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r3, 0x1, {0x0, 0x1, 0x2}, 0xfe}, 0x18) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) r4 = socket(0x1, 0x80005, 0x2) r5 = dup2(r4, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, 0x0, 0x0) iopl(0x49) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000040)) ioctl$EVIOCGKEYCODE_V2(r6, 0x80284504, &(0x7f0000000080)=""/6) 19:11:52 executing program 2: 19:11:52 executing program 0: [ 693.520390][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 693.526241][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 693.760385][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 693.766197][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 693.772030][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 693.777784][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:52 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$KDSKBLED(r0, 0x4b65, 0x7f) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2000, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001440)=[{&(0x7f00000000c0)=""/240, 0xf0}, {&(0x7f00000001c0)=""/82, 0x5e}, {&(0x7f0000000380)=""/4096, 0xfffffffffffffc5b}, {&(0x7f0000001380)=""/163, 0xa3}, {&(0x7f0000000240), 0xfffffcbe}], 0x293) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x204000, 0x0) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x16360) ioctl$PPPIOCSFLAGS1(r2, 0x4004743b, &(0x7f0000000000)=0x282078) r3 = socket(0x15, 0x80005, 0x0) r4 = dup2(r3, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r4, 0xc0445636, &(0x7f00000014c0)={0x1, "83f7f6d1dd4b697e85a092c890374f820eb5e051f27075a3dcdbd8c4ff5b0d56", 0x0, 0x200, 0x3, 0x2, 0x1}) 19:11:52 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'hwsim0\x00', {0x2, 0x4e22, @multicast2}}) 19:11:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:52 executing program 2: 19:11:52 executing program 0: 19:11:52 executing program 2: 19:11:52 executing program 0: 19:11:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r2, 0x4606, &(0x7f00000001c0)={0x5, 0x4, 0x8000, 0xff, 0x3df37a6f, 0x1f, 0x2, 0x0, {0x8, 0x7, 0x1}, {0x9, 0x81}, {0x8001, 0x8}, {0x5, 0x5}, 0x9, 0x1c1, 0xffff8001, 0x0, 0x1, 0xb, 0x5, 0x69d, 0x8, 0x9, 0x1, 0x9, 0xfffff06f, 0x2, 0x3, 0x3ff}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) read$usbfs(r3, &(0x7f0000000040)=""/27, 0x1b) 19:11:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{0x2, 0x4e24}, {0x20000010304, @local}, 0x0, {0x2, 0x0, @remote}, 'teql0\x00'}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket(0x15, 0x80005, 0x0) dup2(r3, 0xffffffffffffffff) setsockopt$inet_mreqsrc(r3, 0x0, 0x28, &(0x7f0000000000)={@empty, @rand_addr=0x10001, @empty}, 0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) dup(r2) 19:11:53 executing program 2: 19:11:53 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:53 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101000, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x40000, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000180)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x8, 0x0, &(0x7f0000000140)) r5 = dup(r4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000040)) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000000c0)) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x63) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x8, 0x0, &(0x7f0000000140)) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x8, 0x0, &(0x7f0000000140)) r8 = dup2(r0, r0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:53 executing program 0: 19:11:53 executing program 2: 19:11:53 executing program 0: 19:11:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000440)='cgroup2\x00', 0x1, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000040)={0x0, 0x0, 0xcf, [], &(0x7f0000000000)=0x2}) ioctl(r0, 0x100000890b, &(0x7f0000000080)="0805b5055e0bcfe8475071e5f7a0ecc565b152538f878661d84ebcb1cb06fa41cccb515047675d9c37f4141a4e8e202ee597dc6e0d5b0d394405f2880e832791f1721e3927b278358b6b8c0ce60649141bd4fef916bb75471e2f0ab7623add1b10fab97662c7a1dfd1e229b3ac0b93b4411f1afcc547fcb5f48ae0e6c684685e0d02d7986edd09b72c") ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000140)={0x9, 0x81, 0x1b, 0x4, 0xfd15, 0x3}) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:53 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:53 executing program 2: 19:11:53 executing program 0: 19:11:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = socket(0x15, 0x80005, 0x0) dup2(r1, 0xffffffffffffffff) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000000)=0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000040)) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000000)={0xfff, 0x80000001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='nfs4\x00\xf4\x9c\xe6\x8d=\xb21o\xd3/^h\xebW\xc4j\xef9\x12;\xf9\xdd\xedH|\x94\xa2\xec\xa9duw\x05\\\xbd\x00\x00\x00\x00\x00\x00\x00\x02\'\x8c)&\xa0\xf5\xb2r(8\xa5\'x\x00\xe6\xef\x16\nZ\xa2\xd6{[^j\x8c4\"\x81\xafyc,A\xa9\xfbwH\xb3\x98\xcf\xfcR|\x14^\x9c\xe3\x1a\xf16\x0f\xf1q\xa3|WQ\xa4G\xa1\xa7\xa1xb\x99\xfc|\xc2\xae\x0f\x8a\x9c\xe9\x9aN\x97\xe5\xdalQB6\x99\aG?g\x9b\xe1\xc7A\n\xd2\xb1\x8f\x83\xbb\xa8>\xc1\xd3\x16\x91\xd8h\x99\xd6\xf8er\x18\x12K^)-\xb4\xbe\x91\xc2\x9e\xca\xf9\xff2\x99\x9a\xa8\x14\xaf\t\x9d[g\x9c\x8a\x9c\x9e?M\x99xS:\x1e1\x86\x8d-\x14\xc6\xc4dx \t\xcd1\xc4j\xbb.\x85\xa8\xedCR\xe1J\xf7\x16\xfb\x06`\x8b\xe7\xeae\x97wU\xc3\x97\xd4\xe9\xfe\x0e\x9c\x9a\xc2\v\xb9\xc9_\r\x7f\xd6\xdcr\x93S\\b(\xc9c\'gS\xc4\x1a\xa7\x04,\xc6\x81|\xd3\x14\x9a\x16\xfca\x19~iL\xaa\xa3\x16t[\xa8#B\xff\x16NY\xaf\xb7\a\xb5\xcb\xc2}J*\xfd\xa2S\xf8\xb0\xfc\xeb\xa3\xf1\xe7\xdd\xee\x83\xfe\x17\t\xdfJl', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) r4 = socket(0x15, 0x80005, 0x0) r5 = dup2(r4, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x114, r6, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x70, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb892}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1d}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x33affff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9bc}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x20000000}, 0xaa7a17d35fe52546) r7 = socket(0x15, 0x80005, 0x0) r8 = dup2(r7, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, 0x0, 0x0) ioctl$BLKFRASET(r8, 0x1264, &(0x7f0000000480)=0x4) 19:11:53 executing program 2: 19:11:53 executing program 2: 19:11:53 executing program 0: 19:11:53 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x7) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000040)={{0x2, 0x4e23, @empty}, {0x320bef9e2a066a12, @local}, 0x4, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'syz_tun\x00'}) 19:11:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x15, 0x80005, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, 0x0, 0x0) setns(r3, 0x40000000) dup3(r0, r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) r5 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r5, 0xfffffbfffff3ffa7, &(0x7f0000000140)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r7 = creat(0x0, 0xc3) accept4$alg(r7, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000140)=0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r9, 0x40045564, 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r9, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r9, 0x5501, 0x0) r12 = getpgid(r8) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000001c0)={0x2, 0x3, 0x0, 0x80000001, r12}) sched_setaffinity(r12, 0x31f, &(0x7f0000000500)=0xa000000000000005) r13 = creat(0x0, 0xc3) accept4$alg(r13, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r13, 0x5429, &(0x7f0000000140)=0x0) getpgid(r14) clone3(&(0x7f0000000600)={0x68109100, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), 0x21, 0x0, &(0x7f0000000480)=""/222, 0xde, &(0x7f0000000380)=""/21, &(0x7f00000005c0)=[r4, r6, r12, r14, 0x0], 0x5}, 0x50) 19:11:53 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x3202, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000480), &(0x7f0000000380)=0x373) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000200)={0x1, 0x3, 0x1000, 0x5b, &(0x7f0000000040)="4ab21700a47647970aa2dbe95cccaa2035e66941ccdf30c6470fa7f1f4a9e2cc87f29c8a4658b6e53ae6349ac23ba1b98d616a0dc3f0f0a15e866e477134f1062479fc706356f46c70afd350d7f07e38d12256feb292e5670518a5", 0xd5, 0x0, &(0x7f00000000c0)="7b2f031a65026406443dc1c60a87dd68b57ad501c24d60415b7f4a0ad3fc543729ef33be0bbd9ac154ff390e0adab763f7c6aff6c29a5e1d5e9ccde6df513f0580904fd10b06278b1a1d676f40fd4d77b27d68d0b952f99518f9a9f833a591cd5287aff9c7b4892e6bc830f7c6c77828da1a31ef26ee3455bdcabfa36439edba58467d8ebdfe7e10778e97ae49ea6264570f73729a1a78333b844ce3e1c75e2f85aa5358b9e73f8bcc835e89de409f449db44a26f358091bf980a1169bf20d25d1be11b6469f3a0e6b58c8b7ef95e7b2c2c5c2bb30"}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x200001, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x0, 0x400000) r4 = dup2(r3, r2) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000280)=""/249) r5 = socket(0x15, 0x80005, 0x0) dup2(r5, 0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$PPPIOCDISCONN(r7, 0x7439) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={r6}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r8, 0x29, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000000500"/108], 0x78) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:53 executing program 2: 19:11:54 executing program 0: [ 695.013126][ T3245] input: syz0 as /devices/virtual/input/input9 19:11:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000000)={0x6, 0xfff7}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:54 executing program 2: 19:11:54 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x96dd0bcf4d6fce7d, 0x0) r1 = dup2(r0, r0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000040)=""/258) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) sendmsg$sock(r1, &(0x7f0000000100)={&(0x7f0000000000)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="093b99ae9b20488ce6b32d94f89f1abb6f83fbf462c9f1575de6d430994bdfd7681638024895b99b504b9ec18dcd439bd46c7d949996bdfdaf88b703af7214e7786d471d5a5fc9cd75046f6cfb65d7b85fc8ec65be55634b9ef74f9c147d7ae30e7dcbe03acebd5b11699e6beb1a7d0f42e226f14f5fdcdf85d405b36d93c46a24cc4a57090b46c71ccda557d0c8d231db291339cb14f1a90ca4f08f8e6595fafd6c8032ceded290cbd68aa22efad387257553925a71de44290d3200e3", 0xbd}, {&(0x7f0000000280)="f1fa91cea377470d6c073988b8d19bc02991181dfe505812e45879cc729b023b8ac2dbbf3590f5ed00eebee34f4e8069838d2b3737fdc7863762d775c0b114b62215374965808c74a08163322f3b066a9acc02269b5bfc4c5323f3b019d2cb5fb5b4e1ec4b22835350ff146dfd157e020b95df00062e9b5eee45b8d6f16143e72d01", 0x82}], 0x2, &(0x7f0000000340)=[@txtime={{0x18, 0x1, 0x3d, 0xd9}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x49}}], 0x48}, 0x8a0) 19:11:54 executing program 0: 19:11:54 executing program 2: 19:11:54 executing program 0: 19:11:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) r2 = dup(r1) getsockopt$packet_buf(r2, 0x107, 0x0, &(0x7f0000000000)=""/224, &(0x7f0000000100)=0xe0) kexec_load(0x8bf, 0x7, &(0x7f0000000700)=[{&(0x7f0000000200)="38f09c98e01e1888b1a034cbf0e657c4a0c3641d29a450be0c0f9abc836d437b35c657df66e663d55066bb9774f7f1d86862f24a8fb1b7f56f7f96dd7ccc3f89018673145fb6c2e433f78036b530078770f5e5ab8ce1c1a0979e8b22f3c6b62ecae20d4807cbab57207abca6a9a2f7ce16b32e8e498a4e054fd7282edb478e616d60", 0x82, 0x9, 0xc108}, {&(0x7f00000002c0)="21bf0987861ad3fa89c52fb34b80df6208f6afbdf7b15a66f3f52f03ebf21b54f7e2b56c78a0b4387781f7843a8f362d490400981eb8f69bb6848da59ef60d509df310fe02d30005450a94834c088529ba21af9ea6645dd67199232fce23b5b65308049c4d8230abf8b7d60833e333cd4d93655f7f79e1fc058a7648a19f7d4c93a8a87cd38b3f46f993849423bd5fd0600344416ade092dcbb1f931db0402f9fafd26e332e9fb22", 0xa8, 0x0, 0xc5}, {&(0x7f0000000380)="422629c797002e5ed8e9481764cc54b151c599f1139ba74d27ca3caa140fcd436fe099a352851c65f462ae4bfb2c9aeab876cf956b7c1f5fa7d1d64e439369c1cde11c8a0719a4193c42f7ac886dd0548ce59e51f7a166abde213f3f58c6f94d9539a7e4ca18e88f967e94996b94c8a3388ed2238d567b68a0a7e4c5917e02e932fb3e388291f2cd0e3b2c147a3c3b77789f8ce5b7358a542af5ced22f8952ba9611eda3feae4e3a2640e173b4c301da31ef75b5b2c2d4c747d89898260fb96e6c34c6efb70ee75abe", 0xc9, 0x3, 0xfffffffffffffffa}, {&(0x7f0000000480)="783cbf3c1db88639ba507173147d4ed29dc12e67de741ea2469c9e79418f6c883d3ddbe35cc8285c48e26bac93b3037bdb7d4378d1ae1f982ec4c374f9b459ddd03ac3e010d9e5b044ea6c390365cebc0482ff11c78ea0c73db31d017bf0345fd6f25fe02929062b6212febf08dd8a2ddf7311371034c998d244", 0x7a, 0x0, 0x7}, {&(0x7f0000000500)="c86bc0e8239339c0dd1f87acd16e324f1724eae5a8bbee2dd83307bedf9ebd6061a1e2736074fa58098fc937f87237b75a1254da0850ef81d266675dd981", 0x3e, 0x80000001, 0xfffffffffffffff8}, {&(0x7f0000000540)="57be92d3178ddbb60f6d8d909bb3d3b2face1a8948d72371bbb33598e26ae4b6adc6e39cd07b4e92875923a5ab48e73b497790ebb53f7e586186e866851a401f1733cc8cbbab9737bc2372785a87e255eacab3909896ce41ed01fc50b3288fb80b61919aafd02cf896649b578b6bda840e6077461f4285f8ae3ea570ff3ecf2572da412ca4828e2d1875ac80fcf85251273f5ee22891e508a892262f46a12e91b1f662da24262c0e94fcfae285ff6fa022efc04fb7ae34369b8747df04f8b395e2bfcdeb562d37149a7558d3b2f0bb2f", 0xd0, 0x5, 0x8}, {&(0x7f0000000640)="88d02ab82323d3016bac5cce7d5d18ebcaee740ce996a0440e059da5bd9cd6320b0cda800b7615c3252725ecb35785109b774e59b27b36e0d2126f53d504a4a7357565ccbb41904dae22b36ceb14f44207bc70c0601e4e6ec76161f9517cb95461de2ed9d90857b3bd00307cbacfd926744c3c50cb7441289a5fea34eaf25334601c59363190100a95034c5ad01b1ff0710565ea6480533a2933d6df", 0x9c, 0x8, 0x3f}], 0xa0000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:54 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/\x00\x80\x04\x03\x00', 0x80000, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000080)=0x2) 19:11:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:54 executing program 2: 19:11:54 executing program 0: 19:11:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:54 executing program 1: socket$inet6(0xa, 0x3, 0xd9) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x800400, 0x0) readahead(r0, 0x8000, 0x8) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x301000, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000080)={0x55, 0x1, 0x7f, {0x3, 0x8}, {0x1}, @ramp={0x8, 0x3f, {0xff, 0x0, 0x4c6f, 0xac}}}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:54 executing program 4: r0 = socket(0x15, 0x80005, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000000c0)={r7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000480)={r7, 0x1000, "441011bcb10b0e8e5b8be71ecee69e6b8046bf4cf053062350135156ae57d6e66119793f133d97673b5ec690e96aa5b908b23d4b468924f57ac46d56d4be63b586e35a4f9b95fd81f34f4a2138449572b1f0d95c82e853984be72fe96af10c38f5bc173139d0f1f79b7e45fbaad7ad93d1399690d4a28cbd7fb87e683850fd65a3c8a95022bebaf025d89b265407779f63cef6fd6f2fc7e702187e2d6fba89281ffcd9a0c9c441a77967ec97870b72ae58169760eeaef5990066b730f4e2cb6031d3047e29fe0f287b5e0bbadfa6b2fcafae39efe4b5ef0591bd56e254d76ac87bcfd81f5a0f6a00d9b08b835abca99804ebe2222edeba1110c8c922be7942db9e1165f0e7446b14ec2d7c983b5011289c90a5755dbda02e40ca65e1507a28b6b2ca668572361ce072b9437a4cc522338821784153900e2d3210343ab7a78b4d25b008ae67291d755275bdad25cad332dcb2a4e86c9f8a8373598d00085ca64546e9406df34003d9e2e094bfbf1408098e95d7263a00e321d19d0a2d21488b6c9779cc625012e5d5e2e47abd878c2831469e8db2f8a371224ba4e6d5ec551f5527814bb3beba11b01621fdb87525d8753617914086538a3d22a56d015724142c04c64cf46edcd95e000b621026d506bb43788c7b6155afe56b0fd43fa7d10e1e2e9bd1ddd6f91efc98683f1b175ab061e0059c4aa1aa3a14b51a77d9e3c0b6eb23d9b415fed49bd891c255942f7d16247535f2e32ecd158a37dd35e7fd237d53e810bb28a613b6b25ef06638bbfb305afae27422ec7e7a11cd11aae8180bd570f7a5ca77ec09c3c54cb72acc35c0f5c0bedb3d8a2e5de589930e59d1da82041743ed6f56f47a2de50e5b785ce6a7c8278b053531c1fa6354ec3437421795fa6a2308d5eb64d2681e7f972df397c702931fd4c412eb74085f9a4f3b4e7ceb41af15a1ee2947f625647195c61e1982c8d14501decd9b12525c98450a67aa825ece324d48ca11784b25bb67a118d904b8e6669a562196fa9959167f739a61243aaa83ecc9af391b45d4be063629461e7072ec2498410c9ee121151795aed6a082cf5eb9a6650fe352b47ba1b1ffe4556f0e01ba3aa3c4f36d9b3e48f34976fbdd48f87ab31ce13df591e94298158db0202c0222ff9fdd9619486fb5d2ba0f25c4ac2ad301cf32577f53c1599404a4c2a3d95bdac7f856a61ad38d16d9e946779b93d224cc24cf9a71d2b610a79522ebaaa0a8e963cd1394a96db0743cc9d60f5d7af2f28ba868dedbd60e30af83083ac9828b9b4a297b72ff9a2fb4d1e49a2314274428822b3c09ea5ad457fc60194f1e1d62b98a5bc8d27998beff95cf7bc0c70eba866fd20e9feb353d2c05ca7cb38cec64097482cbf5991cc2c594c36064714f5f32fca6347cd07c3d913cfb268a568148119fc252ab3e9179a5db237f667398f338d757fb1d4ef74212cf0bd4af16b9e6effa2db99920745ae9a20923f98173d44daea87f9d526ea6a0581a1f7cb620c184f51471902360a1bd823fe69cce4ec7d3ffd699fb92b2b0afd1ea15bf87a4b2c61da3796d6b346d393277c55aadc6b310f0c5cdf17eab96e2aa09665c9b11c8c407faf1e425a9afecf8a4b99f3f93b0631109e1ca46085e17acf7c50769585d66147727e2efa8e7b818c78fdeaac028551336323f374c525a8006a48fe4d30381b3b18921927e692e28d7e31d67610bd1107ed6f5b888f3375b7c7644e75214f0b730cc71f4d869746f1d60761daff539f5d855331319b3efb82c8a62f891242444e81b3cdb6acb79e0b9e668396b22373ae7b97710b0263fc4f4a54737b99ad20673694e7ae73d4d797a8d327d48072eba0ca504bedbdcfc017c0ddbe0e70e2b6f45a319f769ed1a3bb93e5926390c8a332f30b765e267d8e6c85d570fbb7360140b747a1da7c9455ea78a988fe55e592c2c86cc22e7d51f3817cd3569ae81eeb3b4b93b8dbdf3892c200443a5938b7be0e937e7750eec47028555d9cc41b5b003ef9ffa12b6be30d1bc1d89b4932b5e3547cea636b0017cbdbc8a32b8069bef4e69dc4c13c5622b43c77e4023b6f8cfa5824cfbf4498e10c44bc38ebe0f4b6e9f23137f6369fd3000328bd3bfd9449f991f0ea848020818f8785729f9a84b3f62714b54ce42cd85d4534f9f8a3cb9a65080f20697b0c1c8d9f90805869b25ad9203b93210cfafbc0e40b56d56f24009a414135583b7134218f62d1a1fe1527bb185013f2181a070bf61e07e2b3f1a0ad2a4c1739535fa2a16624494db6f4bac4c86db6e48df8742fb662fd1ef03f44ab71029c3725fba99513256a15175d55986e6c5a6407cd178285c114fa93efc2f9733520ca9335e4ca34b9cbb636617818f527a5b4816cc6e87e82224279415b4869ceb32adc266901ae77ca42e665a4802afb43adaa3e934f3831737f86b168bb51b5b5bf7a9a80c35a9231952eb7b00ca976672a4a33686b57deb03216e725c7780ee5a88c180a927c63af42c1c405917c002fd5130bb21e0875602ea21fe5e7694b083a0209d4e8c79e333728dbd6d58daa2848400dfea9fbc176f66916d352b68f972bb04060b3884849cbf6ae2f73a7186072eed2c825f786c4bc9151b485406b91558d471599d4ac4d8104f645ff3ede19ddd61aedae4fdca7d00fda6859305fdeb1e6e1e4c37a1ae668b89d5fabe215ea3aaafad3414de65d4e959a48f662ceb84811c78d2f43637f136b7696c753a4d4975974e9a06e2a5c2f470f14bb1c009df3dafeeb336e53f31e09af529c0fb1708da7608c437a57f0b8a8cbf8675887bd622b0c3224bc1b881e67a5aca3f6f56e819eb33d42c3aecc9acde675be9017edc8190eb380c0a56b845d61e764b177b001147f25266444fee88577b76a1e66638ae52ac79de6ab90e0885114cc853e1c349034ce0150aba06ea6b5d63efa5d596ce1211a335634bd57fb1ff0c593ee85cdcb834073dc3584376040a7b174819ce0a370624fbb7a266f315557db9a05b8758265a46adede94e14c9f6b4e0e5f3784e9e2987d4ec02511925ab39894c380ebbce2a2d8cec0e0459cb93790ed176e25bbdf1c52a41f885b63cd45615676b0c06228d3834d4b4633151c23b1036ade27e70c264fc4a768032401c3ed18c2e51bfc4f2ea1965b62f34d4e5ac3ae9be8967941059f78e46d1815fe6466c3b2fbc53f328eb7e5c1061bfe2aaf1fe917b001c7838d61fc9f55030c460f7ae635cc7f34dfe73212f2e7e4c5a8ba513364928c377d70d3ae2e97d54e2a07d25552041dc9887a0fcf5a2b27a1f11c76823afd96df10f818939230df2656b27fb5617793a0599c62021666c44f10e778c4799711e5c625bcd78b8855fb65d213c1a466afec658e6ac51b98d88f173cb126923fba8f575e6c090215cdcd2364f8e826a78782d88c944ec5c69e2865ad6a182bff412c2d963b21089ce6f3cc3cdea95d9a5cf8740513e978cc29ad184295ccf7dc4e1787c2b83f9adc5b295b0b529f1d48a442c4ba661c6c8767ed8c5af44cf784dc0de10298cc7cc42b909cea4ce988c683914c824385d63302a26ef4c7257c0b1d9ccc51c21b64d4619284f1f2b4bdaf0986a123fb9c48ceac1211011b7b7439a76e200355861600e1841844ba12a3e249fcb3b0fb3baee730a14691606a12c42f19fbad261b576882cd4ea5036bf0cc9c4a0c53cbb7603d0eb5ac154297a32990a263da6d176d9ab4363685a8e0848aab810afc9a01d6641dcda2cfe07a252f5bdab3f36516660c2129a3e3b1ff42d6cfff4d58af17b970bc73a3626f46419398a8ad0be2c8fc1db1ae293b4158ade9bad46c917260b5400d27ab7da160363e4dcd6ac3b09e0fd80d7ef4f3ec9b756d5ea3bbe2a186d47c18ea84a909b1c6922296db31f936417e19c29114efc7ddd341ceb0b9d159bcc250d4c83dd76447be8262adaf26631e2196dff7c05b3de64c6d46604faf1d6197f97db635f56d82e59615acf0e892f44be2ade60e19ee609025e68cc1a9b0f9095e3feeebe345fb4a6b9af25339ef98b70d3f05bd651355d7f351a8b382f7117356bd6c5e8e2b1bf2841fd77e505b1c733954b526fb7864125e6089a5fd500f42605ce087b90d8300b21901ee9ab899abb247d58525428e42e8d444b3c2cf318dbe12361a65fcecd9b5d0e765fc415888a703361317c0cdd543e2450f1df93fb06cd295a20fbaefbfdf80fa2978fdf90b4b6309bf4f45d6e62aa34bd588dc26d86724bbb62a8edb3ffcb5f227fba39c92494c5f7d9120594e250b237f80befcdfa67f7ffb3d1bc71eff6f64ebeae9f693c61d01a6d724fea4b6f677c188af3f37cebf229d9d430a2453e509288f39e9bcb1448908d502a637285ac0031d551a6c396f08ea4b01734c9e06f9259e268514a9fb1a3bc57c1c8edbb81d45d90012ab696c33ccd2e12e7374cfb37acee7db8305ebaf6f133bda25793533c30aa919b8954a55d0926fb20b808e73ef2c0360f0d68891aaaa5cffdcfd75d9fd1a39afda4cf8d935ef4806ad5ce4717adf2a27c45afcb7497656b98923b234a32d6c7e573e532878bacafa5e77a7ccb2268b93e3f693583e8284359b40da8d942b4f6206d8fe32fa39747522b0eea6b0ebeed848021b087da56d559b2f3a0ea13fa5245915ecbebec3d2c3f1f6c21706487cdcbe8dcfaab153eb0581e35c00d74ca029f3cb619ab3171d634c6211ba385f98874cb6c3b30f3912a068d81fd7aaaf53b602a745ed82caaba4d8ce039cb9395ec3342eca83e8b218e4b50b4ec0ca7f4ae8d5e97228f1901d2a9ef1895743b8f721b98b613c8f0ac92d8bb9e50f5288307fc500bc2194cc9611603b26362c660ef4fc567b486fcf02ffd7f21d401d90251cbf20c57484f0a5a76b67efc913ecb2f0ad1952b64e5945200a0f05980471e09d8e71c75b457492594d98fb30950e39dfa7bbf37a13f12edd58cf014dba0225cdf440d72b014c1584f7a452c9184cc4fb144ebe73683cb7b76df705a279702d7c866a48256e6a92471b7c16a00af2882ddb6c5c0fd68f91a807d44bd1250f783d39911361aa6c439ad502ed7589d535bb6566d520d9f8fe039dffbde743048660ee616289ed8e0452ad1eda37c35e4bf60f5ef6c38ea313f9c9d3f1731d78362e79a39ec5c1047937d424602abba475eeaef2fb1900269ec1d195795aefe2f82ef078ae0ec9c214fd7170c30d8e9c71ed311989c4f6a772cd49bafb294371806b2e6b5f659371424f9deefb32ee342539b6aa4af139f10d2473137535a213ff5e6a194d1f892f77b894c9b27066ec4d63937a11266e814ec7c282dcce4b3e17e274f201d41c83a32a5dd732f079cd7316a47ce271c56e3be2726d8e5fd351fcaf481d27f462a0436514427870719397e1d7832191abb5241b6addb0c9cd7760ef6c3e84c4ca9179f02fbfa0fdf7a0a36c23dce941f42ea1deebbf9071a0c9474c945399cf5a4e7e10b48c966ec321ecde72f969d02f5ae39f81d72d8b676882950bec1db597517705f09beb07bb9a54e4ac495e4019ac09fb2b302547675bde69aa109dae302d99db23e35fa1aa786a34e5c43bad37ec727dc581587dace242749476f70c8f924c4b9b4d57b462a244b499e8ff4817ac56075adcafb5a2292cfb2328d33c91571bac260c7ac8ee9945b8e9db45cc1a524d037279d91508976c12745f9bb5f30492bef2e8c909244a331448e04a71932f838b2c6b2740909eea223779e167626b15a74a6236923c865299b89ac3664da7c05d6419ea7ce2522126539eee6"}, &(0x7f0000000000)=0x1008) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000040)) ioctl$BLKTRACESTOP(r8, 0x1275, 0x0) 19:11:54 executing program 2: 19:11:54 executing program 0: 19:11:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:54 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:11:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @random="f7f6fd55fb91"}, 0x0, {0x2, 0x0, @local}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:55 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:55 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, 0x0) r7 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, 0x0, 0x0) r8 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, 0x0, 0x0) r9 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r9, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r9, 0x0, 0x0) r10 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r10, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r10, 0x0, 0x0) r11 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/140, 0x8c}, {&(0x7f00000000c0)=""/69, 0x45}, {&(0x7f0000000040)=""/45, 0x2d}], 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="480000000000000014010000010000000100000003000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/237], @ANYBLOB="ed00000000000000", @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'/240], @ANYBLOB="f000000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'/115], @ANYBLOB='s\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="02000000000000002a0000000000000009000000000000001800000000000000140100000200000006000000f909000048000000000000001401000001000000ab0c000001000000", @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'/19], @ANYBLOB="1300000000000000", @ANYPTR=&(0x7f0000000cc0)=ANY=[@ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB='\x00'/42], @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="9500000000000000", @ANYPTR=&(0x7f0000002b00)=ANY=[@ANYPTR=&(0x7f0000002840)=ANY=[@ANYRESDEC=r2, @ANYRES16, @ANYRESDEC, @ANYPTR=&(0x7f0000002580)=ANY=[@ANYBLOB="4ff1a591f0e0fbe031b15fcfd01d0f1d9988a23b508554f97b9ca0582908cd151813c25c7b41b0e4bfb525cbb9a7baae1f1d9ed0451fc96782e02c8f530f83484406114fee77dfbadbd00baca7c81d6d2a3e6226c93b537aba4b9e0e60f607", @ANYPTR64, @ANYBLOB="057edb2fe89c6bce3d302cd115624d89e90ba5213e58d35e3e7b94401b8752e189bbc346ea46f2ec49a4f6ed39e4788a89d26087fda09894ac8b17365dacf0e58688329d8e672a7b8d6212d25372f07af7e4ff2715f6a5166322fb2acf28f20f33e05190b5c9c789a550c93c47351750f2ffea4a036e7db9ade8d235c6b5ef99bfb8e2323c12955f4dcaef6fb1664b7f79d8abeec7bdadc45eacffbe778fcc9f0036baef89036d8c4f4d194777b394359641612bd38f57437f821ed70900ab663ae116f505", @ANYRES32, @ANYRES64=r3, @ANYRESHEX=0x0, @ANYRES64=0x0, @ANYRESHEX=r4, @ANYRESOCT, @ANYRES16], @ANYRES64=r5, @ANYPTR64=&(0x7f0000002700)=ANY=[@ANYPTR, @ANYPTR, @ANYRESHEX=r6, @ANYRES16, @ANYPTR64, @ANYRESHEX=r7, @ANYBLOB="bd9d39757052f039ee996f85b52d69e65335454687c397104f11f8852c96aafff0fdd84cbaee7f030911c6069206095b48740f700a16fe48dcedf5a68cc59daf2da570640e44cfa82fdcdf1c4a5572871e216fa95d93691a9e6810e6830d3f70739c494f8bdb47e954f8e87b646e5d64562faf70eda49047cfc503ea047b853e6e891a6736bf247c48a97f21ce49193522eb240169dd976ae6c549d55fd00f7f8dc5724d6257e74ef3b9028c0dc903402c69dbf0605d3354900fdb02592551e84f8432a5f1e1331af052694c95a2af488c9ede2b313adc43c670f5e4263c42e07e0a62ad2a8627c0473f41dc"], @ANYRESHEX, @ANYRES64], @ANYPTR64=&(0x7f00000029c0)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f00000028c0)=ANY=[@ANYPTR, @ANYRESHEX=r7, @ANYPTR, @ANYBLOB="432d5f2d418899e8902c7d6098f8005192fd1555a2605fd8785972683df405df358ff3b3b55165f4857c50d2c7522361b8a661766d1e749007cdfa32785f86f3bf0b02206affb9ca53ddb3fb080883873843295c7445955687087f10dcc6b9f320fe93d77796921563db727e89ccaa77ded133a973807201d7f4f3737d098e3bd00347b8b490ae7190b4aab93591dfc471bfbd15ae2ffd170dd4ae7c6c3d5f3580855fc541d1220237b63fc21053f99c9e9d4f2947db", @ANYRES16=r8], @ANYRES16=r9, @ANYBLOB="ffcc83d2ef2f423f7013759e9b2c01bed06aefedb5d5bdfe8fb84b79139b48f6386740460d500b1378ca534bc54a5caba2b60bb4e360cd3d7efa222cbc610e4ebc3431e255f6eea617bb758bff6ee787f49801e79745ef2227be3effd5bc05206068422dc3b79c2c45dc6a5df5fd4ad03b8c1b97bb1d3695c32ebcf41e7250f4582f6a1d183422093bd7730154756e3d6ea1260ffaa700999653f621bc064f628f32ebacaafa652a41cc3bad446d111e0c27fd84d0b55a0cd30999220228380ca55ec80e881e0e2d2d93d807c8320a8eb338ce0ee35650f89ff30360", @ANYBLOB="c5a4aad5e54c90272b7f20a79d", @ANYRES64=r4, @ANYRESDEC=r10], @ANYRESOCT=r1, @ANYBLOB="60d089bd698a9903864bd22d9da7210a66e67fb7b964c4388084df70137fa19fd5276f139a68d6a6b6579ba2fd4c5305ceb19ced6c0b9328a66075ede124e1772b5637ac79ecfe426c264afdb0765e3c18c5c56902e1822ee6fd4906fa1d708c28ab11533e5977adc9e0bb0053d5f6a32815ca8d5f57c60d92066586481cb9fbba8ba9863fd6544ae400b25f8a1c2516727534c16e99783019b04550b3d0c987062d77e5753c3e55d61a90a8659370b89994727baeb023667136b4fe8ea461aed5ad", @ANYRES32=r11, @ANYRESDEC], @ANYBLOB="8400000000000000", @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYBLOB='\x00'/179], @ANYBLOB="b300000000000000", @ANYPTR=&(0x7f0000000880)=ANY=[@ANYBLOB='\x00'/249], @ANYBLOB="f900000000000000", @ANYPTR=&(0x7f0000000980)=ANY=[@ANYBLOB='\x00'/146], @ANYBLOB="9200000000000000", @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000032000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8ffffffffffffff00"/131], @ANYBLOB="8d00000000000000", @ANYPTR=&(0x7f0000000b00)=ANY=[@ANYBLOB='\x00'/57], @ANYBLOB='9\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000b40)=ANY=[@ANYBLOB='\x00'/91], @ANYBLOB='[\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000bc0)=ANY=[@ANYBLOB='\x00'/193], @ANYBLOB="c100000000000000"], @ANYBLOB="0a0000000000000040000000000000000400000000000000580000000000000014010000090000000800000000000000", @ANYPTR=&(0x7f0000000d80)=ANY=[@ANYPTR64=&(0x7f0000001040)=ANY=[@ANYRES64]], @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="08000000000000000100000000000000ffffffff0000000074000000000000000000000000000000010100000000000058000000000000001401000009000000030000007e4b0000", @ANYBLOB="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", @ANYPTR=&(0x7f0000000e40)=ANY=[@ANYBLOB="1f00000000000000"], @ANYBLOB="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"], 0x1247, 0x10}, 0x1) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = dup3(r0, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x20) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'bridge0\x00\x00\x00\x00\x00\x00\x00\x00\x02', &(0x7f0000000400)=ANY=[@ANYRES64=r0, @ANYRES32=r1]}) 19:11:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 696.154881][ T3343] bridge0: port 4(erspan0) entered blocking state 19:11:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000040)={{0x0, 0x0, @reserved="3c02a16c3b27c7458cb25b36d34f3de33374e5cc007e2c980da88906153f283a"}}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x29, &(0x7f00000000c0)="8169673f8ba844aa2f7dc3386fb983f34338e7dad2e093556499ce3fb13bb3a54b15f9011104e5b1b2257fde3320b669cf0cc582a37287de2b88ebccfd2f03fb2f7a067315981b19bf85e94d5be0e0b1f4498c379f80803a08073bc89bf0742960338a972e5575b6f4c01c7d8deee959f4c91179fc59da2eeac1b2a2e5de22529ee653dd75ffa7c8c4bb766fbb1e68260cd50b712532188c72094026bd05a9b8c8fca885", 0xa4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) [ 696.215839][ T3343] bridge0: port 4(erspan0) entered disabled state [ 696.241573][ T3343] device erspan0 entered promiscuous mode 19:11:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 696.262275][ T3343] bridge0: port 4(erspan0) entered blocking state [ 696.268878][ T3343] bridge0: port 4(erspan0) entered forwarding state 19:11:55 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) 19:11:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'bridge0\x00\x00\x00\x00\x00\x00\x00\x00\x02', &(0x7f0000000400)=ANY=[@ANYRES64=r0, @ANYRES32=r1]}) 19:11:55 executing program 1: r0 = socket(0x15, 0x80005, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000040)={0x6, 0x9}) r2 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r2, 0x5, &(0x7f0000000000)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:55 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:11:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'bridge0\x00\x00\x00\x00\x00\x00\x00\x00\x02', &(0x7f0000000400)=ANY=[@ANYRES64=r0, @ANYRES32=r1]}) 19:11:55 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='\xd9\xf3l\x84\xad,\x00D\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket(0x15, 0x80005, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)=0x102014) fchdir(r1) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_dccp_int(r4, 0x21, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:11:55 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x8, 0x0, &(0x7f0000000140)) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6000000, 0x13, r3, 0x7ef51000) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[r1], 0x1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x4001000008912, &(0x7f00000001c0)="0805b571") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'bridge0\x00\x00\x00\x00\x00\x00\x00\x00\x02', &(0x7f0000000400)=ANY=[@ANYRES64=r0, @ANYRES32=r1]}) 19:11:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 19:11:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:56 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x8, 0x0, &(0x7f0000000140)) dup3(r2, r3, 0xc0000) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:56 executing program 0: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r4) r8 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) creat(0x0, 0x0) 19:11:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x4e24, @loopback}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r5}}, 0x48) r6 = dup3(r3, r4, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000140)={r7, 0x0}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000240)={r7, 0x5}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000100)={r7, 0x1, &(0x7f0000000000)=[0x2], &(0x7f0000000040)=[0xff, 0x81, 0x2, 0x1, 0x100], 0x54, 0x1, 0x3ff, &(0x7f0000000080)=[0x1], &(0x7f00000000c0)=[0xfff, 0x5, 0x2, 0x81, 0x80000000]}) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r8, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:56 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000040)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:56 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x15, 0x80005, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x10, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="380000002400e50d000000000000000000000000ad5f61559cdd070517cfc7456c803b9f594a1d3a32e5b524579d82b6604d9562f12c045fa5c2c8bdd71fdc6157e93fc6b031078a8af25160943824205724", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000ffff00000000000066000c000200040003298fa49363a7c78b4e9fdfb91880138f0b7c2d3de997d6055935d6c6a61d1517b5fbfd5cd9ebe43d7505b9dfac570b60019533eeb67cdcb9ad4da06d6c2657ee8b43358c1e6422880e9dd6049ede0601b0b5a1237a6affb78de87ed62c427200be7134acae2d606ae708b3acc9e5c0359abf58fc237dec4cb87751c0fe054124a63af5"], 0x3}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@local, @in6=@empty, 0x4e23, 0x1, 0x4e20, 0x6, 0x7, 0x20, 0x0, 0xc4, r6, r7}, {0x1, 0xff, 0x6fdce7a0, 0xfff, 0x8, 0x2, 0x1, 0x6}, {0x6, 0x2, 0xff, 0x4}, 0x9, 0x6e6bb9, 0x1, 0x37881e9469f80e0a, 0x2}, {{@in=@empty, 0x4d6, 0x32}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3501, 0x3, 0x2, 0x80, 0x0, 0x7ff, 0x20000200}}, 0xe8) r8 = dup2(r3, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, 0x0, 0x0) write$cgroup_pid(r8, &(0x7f0000000340)=0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet6(0xa, 0x800, 0x7) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000640)='\x86grop2\x00\x94Zb\x9a-qa\x0f3A{\x06\x16\xdb\xb1\\\xda\x06NZ\a\x87\xa1DN \xbf\xc5.\x03\xf8\xa0^z\xb6K\xd9\xfe\x03j\x95Y&\x02\"\x186\xc6\xa7^o\x7f)\xcb\x1a\xa62B\xfe\xcb\t^\xe8\xcc ', 0x820018, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000002, 0x10, 0xffffffffffffffff, 0x8000000) r9 = creat(0x0, 0xc3) accept4$alg(r9, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r9, 0x5429, &(0x7f0000000140)=0x0) r11 = getpgid(r10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x80082102, &(0x7f0000000300)=r12) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000001c0)={0x2, 0x3, 0x0, 0x80000001, r11}) sched_setaffinity(r11, 0x31f, &(0x7f0000000500)=0xa000000000000005) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000002c0)={'nlmon0\x00', {0x2, 0x4e22, @local}}) tkill(r11, 0x12) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x20, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r1, &(0x7f0000000140)=""/190, 0xbe) r2 = socket(0x15, 0x80005, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x6) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)=0x0) sched_rr_get_interval(r6, &(0x7f00000002c0)) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0xe976, 0x6, 0x6, 0xffffffff]}) 19:11:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:56 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) ptrace$getenv(0x4201, r2, 0x9f73, &(0x7f00000000c0)) process_vm_writev(r2, &(0x7f0000001400)=[{&(0x7f0000000040)=""/84, 0x54}, {&(0x7f00000000c0)=""/90, 0x5a}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000200)=""/96, 0x60}, {&(0x7f0000001380)=""/87, 0x57}, {&(0x7f0000000180)=""/57, 0x39}], 0x7, &(0x7f00000016c0)=[{&(0x7f0000001480)=""/219, 0xdb}, {&(0x7f0000001580)=""/248, 0xf8}, {&(0x7f0000001680)=""/27, 0x1b}], 0x3, 0x0) 19:11:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x86200, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x306, @random="b6daddaa4ce3"}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r5}}, 0x48) r6 = dup3(r3, r4, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000140)={r7, 0x0}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000240)={r7, 0x5}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000100)={r7, 0x1, &(0x7f0000000000)=[0x2], &(0x7f0000000040)=[0xff, 0x81, 0x2, 0x1, 0x100], 0x54, 0x1, 0x3ff, &(0x7f0000000080)=[0x1], &(0x7f00000000c0)=[0xfff, 0x5, 0x2, 0x81, 0x80000000]}) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r8, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r1, &(0x7f0000000140)=""/190, 0xbe) r2 = socket(0x15, 0x80005, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x6) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)=0x0) sched_rr_get_interval(r6, &(0x7f00000002c0)) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000200)={0x81, 0x0, [0xe976, 0x6, 0x6, 0xffffffff]}) 19:11:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x306, @remote}, 0x28, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 19:11:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:57 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x8, 0x0, &(0x7f0000000140)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x8, 0x0, &(0x7f0000000140)) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200040003"], 0x3}}, 0x0) r7 = openat$cgroup_ro(r2, &(0x7f00000005c0)='cpu.stat\x00', 0x0, 0x0) r8 = socket(0x11, 0x800000003, 0x0) llistxattr(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)=""/179, 0xb3) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = open(&(0x7f0000000840)='./file0//ile0\x00', 0x987ca6acbd563d20, 0x90) ioctl$SIOCSIFMTU(r11, 0x8922, &(0x7f0000000880)={'veth1\x00', 0x20}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r10, 0x84, 0x8, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000780)={0x0, 0x1c, &(0x7f0000000740)=[@in6={0xa, 0x4e21, 0x80000001, @loopback}]}, &(0x7f00000007c0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000800)={r12, 0x81, 0xf09}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200040003"], 0x3}}, 0x0) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000600)={r9, @rand_addr=0x3ff, @rand_addr=0x4d8}, 0xc) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'vxcan1\x00', r6}) sendmsg$sock(r3, &(0x7f0000000580)={&(0x7f00000001c0)=@hci={0x1f, r13, 0x2}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)="edfa7ffa077895d1ca720c1917afec9f0e9a60ebd3813e6c718f219dcf2a46f91e8072de6bd71541594eda9ed7525712eb4d7765fea4", 0x36}, {&(0x7f0000000280)="f16ec0f010384a8a411cc1cf84f36311f33c9703d42742a1fd270e03c1423ab56b8f22b186c49c6a00627372006a57f7b52fbf37ed7fc3e80501025de406323b82ef220afd9d1ad72d7d425ca95312e2a7d2fb2b74f25ebf1bcdb609010b7b4cfe3b87be69a17309623330", 0x6b}, {&(0x7f0000000300)="9db7eafc954fff010d60e11739ed8c9adf3c69272c7e0e1f42277401fab6c2b5849f963ac3f11d09ee8169c71ceb2dc4be42ea5a0aef3700a6ae10233b19d1bdfa39a6b4802d70a93829275a38788bfec5c909b829c9c5045559815f4f8d3219d7e331d59cbaf2d933d3da55c8a57d58c1dfceff7b2f69852285da95088ea48e00e86dd19d939824a0d0f7dc7f05d0e87ef60648e3f551e36ecbec232660961ff61e693232cb2afaf7acad96d78d38726f64cfbcce5740f76b2102a92c03877290640d887341e5318bb2486c4cb58f832f3967644e692998a43a95fec933223af1", 0xe1}], 0x3, &(0x7f0000000480)=[@timestamping={{0x14}}, @timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7f}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x39}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x7}}], 0xd8}, 0x9004) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 19:11:57 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r2, 0x40096101, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:11:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000040)=0x1, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x602206, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x40000, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000100)={@local, 0xf}) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000040)) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000040)) ioctl$VIDIOC_SUBDEV_S_CROP(r6, 0xc038563c, &(0x7f0000000140)={0x1, 0x0, {0xff, 0x6, 0xfffff8f6, 0x1e}}) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000180)={{0x2, 0x4e20}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = getpgid(0xffffffffffffffff) sched_setscheduler(r1, 0x2, &(0x7f0000000000)) sync() keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) [ 698.411253][ T3524] QAT: failed to copy from user cfg_data. [ 698.480376][ C0] net_ratelimit: 24 callbacks suppressed [ 698.480384][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 698.486120][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:57 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0x401, 0x0, 0x3f, 0xd34d}, {0x8000, 0x12, 0x30}, {0xfff, 0x38, 0xa4, 0x6}]}, 0x10) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000080)={0xb8d5, 'syz0\x00'}) 19:11:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0xc3) accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) r2 = getpgid(r1) r3 = creat(0x0, 0xc3) accept4$alg(r3, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) r5 = getpgid(r4) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000001c0)={0x2, 0x3, 0x0, 0x80000001, r5}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x80800, 0x0) sched_setaffinity(r5, 0x31f, &(0x7f0000000500)=0xa000000000000005) write$cgroup_pid(r0, &(0x7f00000000c0)=r5, 0x12) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000001c0)={0x2, 0x3, 0x0, 0x80000001, r2}) sched_setaffinity(r2, 0x31f, &(0x7f0000000500)=0xa000000000000005) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40000, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x8, 0x63, 0x1, 0x80, 0x0, 0x1, 0x9, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000000), 0xe}, 0x10121, 0xffffffffffffff00, 0x6, 0x8, 0x401, 0x800}, r2, 0x6, r6, 0x3) r7 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, 0x0, 0x0) 19:11:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x50694a6a57f848a8, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200040003"], 0x3}}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@mcast1, r3}, 0x14) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:57 executing program 4 (fault-call:2 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x0) 19:11:57 executing program 0 (fault-call:5 fault-nth:0): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:57 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x1, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f0000000000)={0x3}) dup3(r1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 19:11:57 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f0000000100)=""/53, 0x35}, {&(0x7f0000000380)=""/250, 0xfa}], 0x3, 0x56) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) [ 698.889490][ T3568] FAULT_INJECTION: forcing a failure. [ 698.889490][ T3568] name failslab, interval 1, probability 0, space 0, times 0 [ 698.902617][ T3568] CPU: 1 PID: 3568 Comm: syz-executor.4 Not tainted 5.4.0-syzkaller #0 [ 698.907970][ T3571] FAULT_INJECTION: forcing a failure. [ 698.907970][ T3571] name failslab, interval 1, probability 0, space 0, times 0 [ 698.910862][ T3568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 698.910907][ T3568] Call Trace: [ 698.910929][ T3568] dump_stack+0x197/0x210 [ 698.910959][ T3568] should_fail.cold+0xa/0x15 [ 698.910980][ T3568] ? fault_create_debugfs_attr+0x180/0x180 [ 698.911007][ T3568] __should_failslab+0x121/0x190 [ 698.911024][ T3568] should_failslab+0x9/0x14 [ 698.911040][ T3568] kmem_cache_alloc+0x47/0x710 [ 698.911054][ T3568] ? rwlock_bug.part.0+0x90/0x90 [ 698.911071][ T3568] ? lock_acquire+0x190/0x410 [ 698.975441][ T3568] ? inet_csk_get_port+0xbeb/0x24b0 [ 698.980636][ T3568] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 698.986347][ T3568] inet_bind_bucket_create+0x2e/0x290 [ 698.991713][ T3568] inet_csk_get_port+0x3f5/0x24b0 [ 698.996743][ T3568] ? inet_csk_complete_hashdance+0x190/0x190 [ 699.002714][ T3568] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 699.008939][ T3568] ? inet_sk_state_store+0xd0/0x3e0 [ 699.014125][ T3568] ? inet_csk_complete_hashdance+0x190/0x190 [ 699.020092][ T3568] inet_csk_listen_start+0xfe/0x300 [ 699.025280][ T3568] inet_listen+0x251/0x6a0 [ 699.029686][ T3568] ? inet_release+0x200/0x200 [ 699.034354][ T3568] ? apparmor_socket_listen+0x9d/0x120 [ 699.039797][ T3568] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 699.046042][ T3568] __sys_listen+0x196/0x260 [ 699.050534][ T3568] ? __ia32_sys_bind+0xb0/0xb0 [ 699.055286][ T3568] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 699.060735][ T3568] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 699.066189][ T3568] ? do_syscall_64+0x26/0x790 [ 699.070857][ T3568] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 699.076907][ T3568] ? do_syscall_64+0x26/0x790 [ 699.081571][ T3568] ? lockdep_hardirqs_on+0x421/0x5e0 [ 699.086842][ T3568] __x64_sys_listen+0x54/0x80 [ 699.091505][ T3568] do_syscall_64+0xfa/0x790 [ 699.096004][ T3568] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 699.101890][ T3568] RIP: 0033:0x45a679 [ 699.105771][ T3568] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 699.125373][ T3568] RSP: 002b:00007f0bf91f2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000032 [ 699.133807][ T3568] RAX: ffffffffffffffda RBX: 00007f0bf91f2c90 RCX: 000000000045a679 [ 699.141775][ T3568] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 699.149736][ T3568] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 699.157700][ T3568] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0bf91f36d4 [ 699.165656][ T3568] R13: 00000000004c76e9 R14: 00000000004de248 R15: 0000000000000004 [ 699.173634][ T3571] CPU: 0 PID: 3571 Comm: syz-executor.0 Not tainted 5.4.0-syzkaller #0 [ 699.181896][ T3571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 699.191966][ T3571] Call Trace: [ 699.195276][ T3571] dump_stack+0x197/0x210 [ 699.199630][ T3571] should_fail.cold+0xa/0x15 [ 699.200397][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 699.204233][ T3571] ? fault_create_debugfs_attr+0x180/0x180 [ 699.209973][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 699.215724][ T3571] ? ___might_sleep+0x163/0x2c0 [ 699.215742][ T3571] __should_failslab+0x121/0x190 [ 699.215757][ T3571] should_failslab+0x9/0x14 [ 699.215775][ T3571] __kmalloc+0x2e0/0x770 [ 699.239983][ T3571] ? __lock_acquire+0x16f2/0x4a00 [ 699.245031][ T3571] ? tomoyo_encode2.part.0+0xf5/0x400 [ 699.250433][ T3571] tomoyo_encode2.part.0+0xf5/0x400 [ 699.255648][ T3571] ? tomoyo_get_mode.part.0+0x72/0x160 [ 699.261126][ T3571] tomoyo_encode2+0x28/0x40 [ 699.265640][ T3571] tomoyo_unix_entry+0x306/0x5d0 [ 699.265660][ T3571] ? tomoyo_audit_inet_log+0x340/0x340 [ 699.265683][ T3571] ? __lock_acquire+0x16f2/0x4a00 [ 699.276064][ T3571] ? __kasan_check_read+0x11/0x20 [ 699.276089][ T3571] ? find_held_lock+0x35/0x130 [ 699.276113][ T3571] ? __might_fault+0x12b/0x1e0 [ 699.286147][ T3571] tomoyo_socket_connect_permission+0x331/0x380 [ 699.286164][ T3571] ? tomoyo_socket_listen_permission+0x3b0/0x3b0 [ 699.286191][ T3571] tomoyo_socket_connect+0x26/0x30 [ 699.313452][ T3571] security_socket_connect+0x77/0xc0 [ 699.318756][ T3571] __sys_connect_file+0x1a3/0x2e0 [ 699.323804][ T3571] ? __ia32_sys_accept+0xb0/0xb0 [ 699.326193][ T3577] IPVS: ftp: loaded support on port[0] = 21 [ 699.328747][ T3571] ? ksys_dup3+0x3e0/0x3e0 [ 699.328763][ T3571] ? fput_many+0x12c/0x1a0 [ 699.328778][ T3571] ? fput+0x1b/0x20 [ 699.328797][ T3571] ? __fget_light+0x1a9/0x230 [ 699.351963][ T3571] __sys_connect+0x51/0x90 [ 699.356390][ T3571] __x64_sys_connect+0x73/0xb0 [ 699.361171][ T3571] do_syscall_64+0xfa/0x790 [ 699.365692][ T3571] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 699.371588][ T3571] RIP: 0033:0x45a679 [ 699.371604][ T3571] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 699.371611][ T3571] RSP: 002b:00007f07ab6a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 699.371625][ T3571] RAX: ffffffffffffffda RBX: 00007f07ab6a6c90 RCX: 000000000045a679 [ 699.371633][ T3571] RDX: 000000000000000c RSI: 0000000020931ff4 RDI: 0000000000000005 [ 699.371640][ T3571] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 699.371647][ T3571] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f07ab6a76d4 19:11:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000280)=""/244) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket(0x15, 0x80005, 0x0) r4 = dup2(r3, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, 0x0, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000380)={0x0, @loopback}, &(0x7f00000003c0)=0xc) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x8, 0x0, &(0x7f0000000140)) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000000c0)={r9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000000)={r9, @in={{0x2, 0x4e23, @empty}}, 0x90, 0x8, 0xfffffe00, 0x1, 0x4}, 0x98) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r10, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r10, 0x8983, &(0x7f0000000200)={0x0, 'syzkaller0\x00', {0x3}, 0x9}) 19:11:58 executing program 4 (fault-call:2 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x0) [ 699.371654][ T3571] R13: 00000000004bff14 R14: 00000000004d49a8 R15: 0000000000000006 [ 699.372301][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 699.395777][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:58 executing program 0 (fault-call:5 fault-nth:1): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:11:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x0) 19:11:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x20000010304, @remote}, 0xf, {0x2, 0x200, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x0, 0x0, 0x0) [ 699.750075][ T3595] FAULT_INJECTION: forcing a failure. [ 699.750075][ T3595] name failslab, interval 1, probability 0, space 0, times 0 [ 699.762899][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 699.768708][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 699.821901][ T3595] CPU: 0 PID: 3595 Comm: syz-executor.0 Not tainted 5.4.0-syzkaller #0 [ 699.830202][ T3595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 699.840275][ T3595] Call Trace: [ 699.843593][ T3595] dump_stack+0x197/0x210 [ 699.847949][ T3595] should_fail.cold+0xa/0x15 [ 699.852566][ T3595] ? fault_create_debugfs_attr+0x180/0x180 [ 699.858398][ T3595] ? ___might_sleep+0x163/0x2c0 [ 699.863287][ T3595] __should_failslab+0x121/0x190 [ 699.868247][ T3595] should_failslab+0x9/0x14 [ 699.872776][ T3595] kmem_cache_alloc+0x2aa/0x710 [ 699.877640][ T3595] ? tomoyo_audit_inet_log+0x340/0x340 [ 699.877656][ T3595] ? __lock_acquire+0x16f2/0x4a00 [ 699.877680][ T3595] sk_prot_alloc+0x67/0x310 [ 699.877696][ T3595] sk_alloc+0x39/0xfd0 [ 699.877792][ T3595] unix_create1+0xc2/0x530 [ 699.877832][ T3595] unix_stream_connect+0x200/0x146b [ 699.906460][ T3595] ? tomoyo_socket_listen_permission+0x3b0/0x3b0 [ 699.912826][ T3595] ? unix_seqpacket_sendmsg+0x1c0/0x1c0 [ 699.918380][ T3595] ? apparmor_socket_connect+0xb6/0x160 [ 699.918402][ T3595] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 699.930174][ T3595] ? security_socket_connect+0x8d/0xc0 [ 699.935647][ T3595] __sys_connect_file+0x25d/0x2e0 [ 699.940689][ T3595] ? __ia32_sys_accept+0xb0/0xb0 [ 699.945644][ T3595] ? ksys_dup3+0x3e0/0x3e0 [ 699.950078][ T3595] ? fput_many+0x12c/0x1a0 [ 699.954508][ T3595] ? fput+0x1b/0x20 [ 699.958330][ T3595] ? __fget_light+0x1a9/0x230 [ 699.963016][ T3595] __sys_connect+0x51/0x90 [ 699.963035][ T3595] __x64_sys_connect+0x73/0xb0 19:11:58 executing program 1: socket$inet6(0xa, 0x3, 0xd9) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x12, 0x1010, r0, 0x8) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x40000, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x247001, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000080)={0x2, 0xb7}, 0x2) ioctl(r2, 0xfee, &(0x7f0000000200)="0805b5055e0bcfe84750710cadf495fc15311b4fee09e7d8ed98408b2e41e6da50a06c043ee12c31f8bc716711d3ed45c75f9a988ed94b4dcb26e66c8ad7ab6f3368b4f6e764505cb7fbe64941ecb20ced") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) r5 = socket(0x15, 0x80005, 0x0) r6 = dup2(r5, 0xffffffffffffffff) r7 = socket(0x15, 0x80005, 0x0) r8 = dup2(r7, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r8, 0x8004500b, &(0x7f0000000000)=0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f00000000c0)={0x7}, 0x4) [ 699.972215][ T3595] do_syscall_64+0xfa/0x790 [ 699.976754][ T3595] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 699.982658][ T3595] RIP: 0033:0x45a679 [ 699.986562][ T3595] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 700.006163][ T3595] RSP: 002b:00007f07ab6a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a 19:11:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x0) 19:11:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x2) [ 700.006177][ T3595] RAX: ffffffffffffffda RBX: 00007f07ab6a6c90 RCX: 000000000045a679 [ 700.006185][ T3595] RDX: 000000000000000c RSI: 0000000020931ff4 RDI: 0000000000000005 [ 700.006192][ T3595] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 700.006199][ T3595] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f07ab6a76d4 [ 700.006207][ T3595] R13: 00000000004bff14 R14: 00000000004d49a8 R15: 0000000000000006 [ 700.006363][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 700.006418][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:59 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f00000009c0)={0xffffffffffffffff}) r2 = request_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='ramfs\x00', 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, 0x0) keyctl$search(0xa, r2, &(0x7f0000000300)='.dead\x00', &(0x7f0000000340)={'syz', 0x1}, r3) write(r0, &(0x7f00000004c0)="c511fe124eb01000689e7ae288ff2e810d550df5bccc16ee6229923eb6a7900577295ce7f057b34628452c71c269c54065cd16a6f71e5af5cbe3736e7318aed3f6b6a71c097b80c75fc7be7ee62e38e7bae821e92dfe00565dd6e7ddf4eb1699df51c75b66a55b34e46d5d579391e1e9d36da3482b2203dad5f71234381cdcf9d42d215e3a3a89da6354055ccb772eefc41ba77057d5fd59d370d42f96ac48360706bf21a424f0b379f3505900da15fd180e34d1cb3546336e83c2f036de17abd1b5981bdbb16ffb277de75b1f84caa9328e7b85f535c5ed683a36a8ad6777568706cf826792d07b520d071d1da2ba00823441bb868339a344bd663d740f347d98562633c1cfd6febd82305e3755abfa57aa98ba44d6d86e2204e558c58d20b30f14db96d1262d1b733654ec32d13ce672561047d5cf346266726a86e922ee443ebbc8d49758f15fbba93dd83450f17498a49fa1df2097841ee6d1afae38022b944887be29aecd22c14c5e9cca498812f0616fb50b7e5ae4038c100d24fdfa", 0xfffffcbf) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000380)={'gretap0\x00', {0x2, 0x4e23, @multicast1}}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000e80), 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) inotify_init() clone(0x100020040004504, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r4, 0x0, r5, 0x0, 0x10005, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000001c0)=0x0) wait4(r6, 0x0, 0x2, 0x0) gettid() getpgid(0xffffffffffffffff) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = getpid() wait4(r7, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='\x04\x14u=\x84C\xdf\x80s', 0x200002, 0x0) pipe(&(0x7f0000000200)) 19:11:59 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x3) r3 = socket(0x15, 0x80005, 0x0) r4 = dup2(r3, 0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = fcntl$dupfd(r5, 0x0, r5) r9 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=ANY=[@ANYBLOB="7400000024008b04fffffe0000000084dd0b10e9", @ANYRES32=r10, @ANYBLOB="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"/760], 0x74}}, 0x0) sendmmsg$alg(r9, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) bind$unix(r3, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000100)={r2, r1, 0x200, 0xab, &(0x7f0000000040)="94342b9fec272a5eb8525f2481d283f3fe3fd0df28dda958a542e5a199ef81d0e775e14ca3fee7be2a2a5de6754a9e638c8a4afeba2cf29d2041f32adfe66c45dc37b40ab755dd15a8423be0a633d619b69d706b0c351fe9378d4565a47845b59a0e359c5e79a2595d17812d40aa447c392647386a302343f39e6b377dd699143d356a513fa195ce548f13ac038c864dea7efc86316b9d76e95ea7fe9eb256eec0a12ade7285cba0203669", 0x80, 0xff, 0x8, 0x243, 0x3, 0xef1d5722585a8f3c, 0xffff, 'syz1\x00'}) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000400)={0x4, 0xfff, 0x5, 0x80, 0x1a, 0x8, 0x5, 0x5, 0x753d, 0x9}) 19:11:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x3) 19:11:59 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x0, 0x0, 0x0) 19:11:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:11:59 executing program 0 (fault-call:5 fault-nth:2): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 700.436969][ T3636] FAULT_INJECTION: forcing a failure. [ 700.436969][ T3636] name failslab, interval 1, probability 0, space 0, times 0 [ 700.464854][ T100] tipc: TX() has been purged, node left! 19:11:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x2300, 0x2) mknodat(r3, &(0x7f0000000040)='./file0\x00', 0x1, 0x7) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) [ 700.488770][ T3642] IPVS: ftp: loaded support on port[0] = 21 [ 700.512353][ T3636] CPU: 0 PID: 3636 Comm: syz-executor.0 Not tainted 5.4.0-syzkaller #0 [ 700.520660][ T3636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 700.530726][ T3636] Call Trace: [ 700.530752][ T3636] dump_stack+0x197/0x210 [ 700.530772][ T3636] should_fail.cold+0xa/0x15 [ 700.530790][ T3636] ? fault_create_debugfs_attr+0x180/0x180 [ 700.530809][ T3636] ? ___might_sleep+0x163/0x2c0 [ 700.530827][ T3636] __should_failslab+0x121/0x190 [ 700.530845][ T3636] should_failslab+0x9/0x14 [ 700.530869][ T3636] kmem_cache_alloc_trace+0x2d3/0x790 [ 700.538497][ T3636] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 700.538516][ T3636] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 700.538556][ T3636] apparmor_sk_alloc_security+0x87/0x110 [ 700.538588][ T3636] security_sk_alloc+0x77/0xc0 [ 700.590535][ T3636] sk_prot_alloc+0xb8/0x310 [ 700.595053][ T3636] sk_alloc+0x39/0xfd0 [ 700.599150][ T3636] unix_create1+0xc2/0x530 [ 700.603599][ T3636] unix_stream_connect+0x200/0x146b [ 700.608829][ T3636] ? tomoyo_socket_listen_permission+0x3b0/0x3b0 [ 700.615184][ T3636] ? unix_seqpacket_sendmsg+0x1c0/0x1c0 [ 700.620756][ T3636] ? apparmor_socket_connect+0xb6/0x160 [ 700.626324][ T3636] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 700.632580][ T3636] ? security_socket_connect+0x8d/0xc0 [ 700.638052][ T3636] __sys_connect_file+0x25d/0x2e0 [ 700.643071][ T3636] ? __ia32_sys_accept+0xb0/0xb0 [ 700.643087][ T3636] ? ksys_dup3+0x3e0/0x3e0 [ 700.643099][ T3636] ? fput_many+0x12c/0x1a0 [ 700.643111][ T3636] ? fput+0x1b/0x20 [ 700.643127][ T3636] ? __fget_light+0x1a9/0x230 [ 700.643143][ T3636] __sys_connect+0x51/0x90 [ 700.643159][ T3636] __x64_sys_connect+0x73/0xb0 [ 700.643176][ T3636] do_syscall_64+0xfa/0x790 [ 700.643196][ T3636] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 700.643208][ T3636] RIP: 0033:0x45a679 19:11:59 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x0, 0x0, 0x0) 19:11:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x4) 19:11:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x5) [ 700.643223][ T3636] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 700.643231][ T3636] RSP: 002b:00007f07ab6a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 700.643244][ T3636] RAX: ffffffffffffffda RBX: 00007f07ab6a6c90 RCX: 000000000045a679 [ 700.643251][ T3636] RDX: 000000000000000c RSI: 0000000020931ff4 RDI: 0000000000000005 [ 700.643258][ T3636] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 700.643266][ T3636] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f07ab6a76d4 [ 700.643273][ T3636] R13: 00000000004bff14 R14: 00000000004d49a8 R15: 0000000000000006 19:11:59 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:59 executing program 0 (fault-call:5 fault-nth:3): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 701.043869][ T3670] FAULT_INJECTION: forcing a failure. [ 701.043869][ T3670] name failslab, interval 1, probability 0, space 0, times 0 [ 701.057156][ T3670] CPU: 0 PID: 3670 Comm: syz-executor.0 Not tainted 5.4.0-syzkaller #0 [ 701.065428][ T3670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 701.075489][ T3670] Call Trace: [ 701.075515][ T3670] dump_stack+0x197/0x210 [ 701.075537][ T3670] should_fail.cold+0xa/0x15 [ 701.075559][ T3670] ? fault_create_debugfs_attr+0x180/0x180 [ 701.083169][ T3670] ? ___might_sleep+0x163/0x2c0 [ 701.083192][ T3670] __should_failslab+0x121/0x190 [ 701.083210][ T3670] should_failslab+0x9/0x14 [ 701.083229][ T3670] kmem_cache_alloc_node+0x268/0x740 [ 701.083245][ T3670] ? unix_create1+0x403/0x530 [ 701.083267][ T3670] __alloc_skb+0xd5/0x5e0 [ 701.083285][ T3670] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 701.083301][ T3670] ? trace_hardirqs_on+0x67/0x240 [ 701.083316][ T3670] ? unix_create1+0x45e/0x530 [ 701.083335][ T3670] sock_wmalloc+0xd9/0x120 [ 701.098604][ T3670] unix_stream_connect+0x22a/0x146b [ 701.098621][ T3670] ? tomoyo_socket_listen_permission+0x3b0/0x3b0 [ 701.098644][ T3670] ? unix_seqpacket_sendmsg+0x1c0/0x1c0 [ 701.098666][ T3670] ? apparmor_socket_connect+0xb6/0x160 [ 701.108092][ T3670] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 701.108107][ T3670] ? security_socket_connect+0x8d/0xc0 [ 701.108127][ T3670] __sys_connect_file+0x25d/0x2e0 [ 701.118094][ T3670] ? __ia32_sys_accept+0xb0/0xb0 [ 701.127978][ T3670] ? ksys_dup3+0x3e0/0x3e0 [ 701.127992][ T3670] ? fput_many+0x12c/0x1a0 [ 701.128010][ T3670] ? fput+0x1b/0x20 [ 701.137700][ T3670] ? __fget_light+0x1a9/0x230 [ 701.147296][ T3670] __sys_connect+0x51/0x90 [ 701.147312][ T3670] __x64_sys_connect+0x73/0xb0 [ 701.147333][ T3670] do_syscall_64+0xfa/0x790 [ 701.164759][ T3670] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 701.164777][ T3670] RIP: 0033:0x45a679 [ 701.176577][ T3670] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 701.176585][ T3670] RSP: 002b:00007f07ab6a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 701.176603][ T3670] RAX: ffffffffffffffda RBX: 00007f07ab6a6c90 RCX: 000000000045a679 [ 701.176618][ T3670] RDX: 000000000000000c RSI: 0000000020931ff4 RDI: 0000000000000005 [ 701.186696][ T3670] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 701.186704][ T3670] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f07ab6a76d4 [ 701.186711][ T3670] R13: 00000000004bff14 R14: 00000000004d49a8 R15: 0000000000000006 [ 701.301772][ T3673] IPVS: ftp: loaded support on port[0] = 21 19:12:01 executing program 2: r0 = socket(0x11, 0xa, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'cond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) 19:12:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x6) 19:12:01 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:12:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101080, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000040)=0x4, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:12:01 executing program 0 (fault-call:5 fault-nth:4): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:12:01 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xffff, 0x20, 0x8, 0x6}) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:12:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x7) 19:12:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = socket(0x15, 0x80005, 0x0) dup2(r1, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={r2, @in={{0x2, 0x4e23, @empty}}}, 0x84) splice(r1, &(0x7f0000000140)=0x6d, r1, 0xffffffffffffffff, 0x9, 0x5) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) [ 702.626958][ T3691] FAULT_INJECTION: forcing a failure. [ 702.626958][ T3691] name failslab, interval 1, probability 0, space 0, times 0 19:12:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x8) [ 702.676750][ T3691] CPU: 1 PID: 3691 Comm: syz-executor.0 Not tainted 5.4.0-syzkaller #0 [ 702.679469][ T3698] device bond0 entered promiscuous mode [ 702.685059][ T3691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 702.685066][ T3691] Call Trace: [ 702.685093][ T3691] dump_stack+0x197/0x210 [ 702.685115][ T3691] should_fail.cold+0xa/0x15 [ 702.685132][ T3691] ? fault_create_debugfs_attr+0x180/0x180 [ 702.685151][ T3691] ? ___might_sleep+0x163/0x2c0 [ 702.685169][ T3691] __should_failslab+0x121/0x190 [ 702.685186][ T3691] should_failslab+0x9/0x14 [ 702.685204][ T3691] kmem_cache_alloc_node_trace+0x274/0x750 [ 702.685217][ T3691] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 702.685236][ T3691] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 702.699993][ T3698] device bond_slave_0 entered promiscuous mode [ 702.700871][ T3691] __kmalloc_node_track_caller+0x3d/0x70 [ 702.700892][ T3691] __kmalloc_reserve.isra.0+0x40/0xf0 [ 702.700914][ T3691] __alloc_skb+0x10b/0x5e0 [ 702.700929][ T3691] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 702.700943][ T3691] ? trace_hardirqs_on+0x67/0x240 [ 702.700959][ T3691] ? unix_create1+0x45e/0x530 [ 702.700976][ T3691] sock_wmalloc+0xd9/0x120 [ 702.700990][ T3691] unix_stream_connect+0x22a/0x146b [ 702.701005][ T3691] ? tomoyo_socket_listen_permission+0x3b0/0x3b0 [ 702.701030][ T3691] ? unix_seqpacket_sendmsg+0x1c0/0x1c0 [ 702.711623][ T3698] device bond_slave_1 entered promiscuous mode [ 702.713221][ T3691] ? apparmor_socket_connect+0xb6/0x160 [ 702.713241][ T3691] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 702.713256][ T3691] ? security_socket_connect+0x8d/0xc0 [ 702.713274][ T3691] __sys_connect_file+0x25d/0x2e0 [ 702.713294][ T3691] ? __ia32_sys_accept+0xb0/0xb0 [ 702.728865][ T3691] ? ksys_dup3+0x3e0/0x3e0 [ 702.728884][ T3691] ? fput_many+0x12c/0x1a0 [ 702.739175][ T3691] ? fput+0x1b/0x20 [ 702.739195][ T3691] ? __fget_light+0x1a9/0x230 [ 702.739217][ T3691] __sys_connect+0x51/0x90 [ 702.783099][ T3691] __x64_sys_connect+0x73/0xb0 [ 702.792158][ T3691] do_syscall_64+0xfa/0x790 19:12:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0xa) [ 702.792180][ T3691] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 702.792191][ T3691] RIP: 0033:0x45a679 [ 702.792206][ T3691] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 702.792218][ T3691] RSP: 002b:00007f07ab6a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 702.820920][ T3691] RAX: ffffffffffffffda RBX: 00007f07ab6a6c90 RCX: 000000000045a679 19:12:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') recvmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/196, 0xc4}, {&(0x7f0000000300)=""/141, 0x8d}, {&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000100)=""/25, 0x19}], 0x4, &(0x7f0000000480)=""/232, 0xe8}, 0x140) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffff, 0x44000) [ 702.820929][ T3691] RDX: 000000000000000c RSI: 0000000020931ff4 RDI: 0000000000000005 [ 702.820936][ T3691] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 702.820943][ T3691] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f07ab6a76d4 [ 702.820951][ T3691] R13: 00000000004bff14 R14: 00000000004d49a8 R15: 0000000000000006 19:12:01 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:12:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x401}, 0x8) 19:12:02 executing program 0 (fault-call:5 fault-nth:5): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:12:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x10) 19:12:02 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x0, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 703.182011][ T3726] FAULT_INJECTION: forcing a failure. [ 703.182011][ T3726] name failslab, interval 1, probability 0, space 0, times 0 [ 703.250117][ T3726] CPU: 1 PID: 3726 Comm: syz-executor.0 Not tainted 5.4.0-syzkaller #0 [ 703.258442][ T3726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 703.268522][ T3726] Call Trace: [ 703.271841][ T3726] dump_stack+0x197/0x210 [ 703.276200][ T3726] should_fail.cold+0xa/0x15 [ 703.280824][ T3726] ? fault_create_debugfs_attr+0x180/0x180 [ 703.286656][ T3726] ? ___might_sleep+0x163/0x2c0 [ 703.291549][ T3726] __should_failslab+0x121/0x190 19:12:02 executing program 2: r0 = memfd_create(&(0x7f00000009c0)='cpuset\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000180)=""/198) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, &(0x7f0000000100)={'netpci0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x8, 0x0, &(0x7f0000000140)) ppoll(&(0x7f0000000000)=[{r3, 0x4}, {0xffffffffffffffff, 0x222}, {r4, 0x141}], 0x3, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={0x1ff}, 0x8) [ 703.296520][ T3726] should_failslab+0x9/0x14 [ 703.301051][ T3726] kmem_cache_alloc+0x2aa/0x710 [ 703.305927][ T3726] ? kasan_kmalloc+0x9/0x10 [ 703.310453][ T3726] ? __kmalloc_node_track_caller+0x4e/0x70 [ 703.316282][ T3726] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 703.322553][ T3726] getname_kernel+0x53/0x370 [ 703.327171][ T3726] kern_path+0x20/0x40 [ 703.331275][ T3726] unix_find_other+0xfb/0x770 [ 703.335978][ T3726] ? unix_stream_sendmsg+0xa00/0xa00 [ 703.341292][ T3726] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 703.347547][ T3726] ? skb_set_owner_w+0x265/0x410 [ 703.352511][ T3726] unix_stream_connect+0x2c9/0x146b [ 703.357746][ T3726] ? unix_seqpacket_sendmsg+0x1c0/0x1c0 [ 703.363315][ T3726] ? apparmor_socket_connect+0xb6/0x160 [ 703.368881][ T3726] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 703.375142][ T3726] ? security_socket_connect+0x8d/0xc0 [ 703.380631][ T3726] __sys_connect_file+0x25d/0x2e0 [ 703.385679][ T3726] ? __ia32_sys_accept+0xb0/0xb0 [ 703.390637][ T3726] ? ksys_dup3+0x3e0/0x3e0 [ 703.395067][ T3726] ? fput_many+0x12c/0x1a0 [ 703.395129][ T3735] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/3' not defined. [ 703.399494][ T3726] ? fput+0x1b/0x20 [ 703.399514][ T3726] ? __fget_light+0x1a9/0x230 [ 703.399535][ T3726] __sys_connect+0x51/0x90 [ 703.399552][ T3726] __x64_sys_connect+0x73/0xb0 [ 703.399571][ T3726] do_syscall_64+0xfa/0x790 [ 703.399595][ T3726] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 703.424160][ T3726] RIP: 0033:0x45a679 [ 703.433216][ T3726] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 703.433223][ T3726] RSP: 002b:00007f07ab6a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 703.433235][ T3726] RAX: ffffffffffffffda RBX: 00007f07ab6a6c90 RCX: 000000000045a679 [ 703.433242][ T3726] RDX: 000000000000000c RSI: 0000000020931ff4 RDI: 0000000000000005 [ 703.433249][ T3726] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 703.433256][ T3726] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f07ab6a76d4 [ 703.433263][ T3726] R13: 00000000004bff14 R14: 00000000004d49a8 R15: 0000000000000006 [ 703.523587][ C0] net_ratelimit: 18 callbacks suppressed [ 703.523596][ C0] protocol 88fb is buggy, dev hsr_slave_0 19:12:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000004c0)="0805b5055e0bcfe84750baaf2c3a9a9aaf180571") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x3, 0x101100) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000540)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x13) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x0, 0x4, 0x4b, 0x80000000, 0x0}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000440)={r4, 0x71b9}, &(0x7f0000000480)=0x8) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000040)) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x28100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="bf000000", @ANYRES16=r6, @ANYBLOB="00042abd7000ffdbdf25010000000805a243c7070000080004000400000008000400180000004800018007000200870000000800050002000000080006006c6300000800080006000000080004004e240000080006006c630000080009005b0000000c00070002000000340000002800030014000600fe8000000000000000000000000000aa08000100020000000800010003000000751f6f4ebdd675e2fa169f2e2fbce9be38aa35ee2baaac9aa852d305756c51a7e7ecc0a21eb3f10ddb6761854c06ebd965b7aec9"], 0x9c}, 0x1, 0x0, 0x0, 0x40010}, 0x8010) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000040)) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002940)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f00000009c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4400001}, 0xc, &(0x7f0000000980)={&(0x7f0000000840)={0xd4, r10, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4080}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x290a}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="4e2d071558cf98cf2058a8057c8b3efa"}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0xd4}, 0x1, 0x0, 0x0, 0x1}, 0xa533b6b32aa3f1c8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000340)='NET_DM\x00') sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='K\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="10002bbd7000fcdbdf25020000000c00010008000800070000000800050008000000080004000100000008000400070000000800050000020000"], 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4040) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:12:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x48) 19:12:02 executing program 0 (fault-call:5 fault-nth:6): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:12:02 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket(0x15, 0x80005, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r3, 0x8004745a, &(0x7f0000000040)) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:12:02 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x0, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 703.523641][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 703.682668][ T3749] FAULT_INJECTION: forcing a failure. [ 703.682668][ T3749] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 703.695947][ T3749] CPU: 0 PID: 3749 Comm: syz-executor.0 Not tainted 5.4.0-syzkaller #0 [ 703.704195][ T3749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 703.714267][ T3749] Call Trace: [ 703.717584][ T3749] dump_stack+0x197/0x210 [ 703.721943][ T3749] should_fail.cold+0xa/0x15 [ 703.726545][ T3749] ? fault_create_debugfs_attr+0x180/0x180 [ 703.732374][ T3749] ? __kasan_check_read+0x11/0x20 [ 703.737429][ T3749] ? __lock_acquire+0x16f2/0x4a00 [ 703.742497][ T3749] should_fail_alloc_page+0x50/0x60 [ 703.747727][ T3749] __alloc_pages_nodemask+0x1a1/0x910 [ 703.753131][ T3749] ? fs_reclaim_release+0xf/0x30 [ 703.758095][ T3749] ? __alloc_pages_slowpath+0x2920/0x2920 [ 703.763835][ T3749] ? fs_reclaim_release+0xf/0x30 [ 703.768805][ T3749] ? __kmalloc_node_track_caller+0x3d/0x70 [ 703.774761][ T3749] ? fault_create_debugfs_attr+0x180/0x180 [ 703.780597][ T3749] cache_grow_begin+0x90/0xc60 [ 703.785390][ T3749] ? getname_kernel+0x53/0x370 [ 703.790180][ T3749] ? trace_hardirqs_off+0x62/0x240 [ 703.795319][ T3749] kmem_cache_alloc+0x64e/0x710 [ 703.800194][ T3749] ? kasan_kmalloc+0x9/0x10 [ 703.804733][ T3749] getname_kernel+0x53/0x370 [ 703.809361][ T3749] kern_path+0x20/0x40 [ 703.813457][ T3749] unix_find_other+0xfb/0x770 [ 703.818164][ T3749] ? unix_stream_sendmsg+0xa00/0xa00 [ 703.823462][ T3749] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 703.823480][ T3749] ? skb_set_owner_w+0x265/0x410 [ 703.823501][ T3749] unix_stream_connect+0x2c9/0x146b [ 703.823533][ T3749] ? unix_seqpacket_sendmsg+0x1c0/0x1c0 [ 703.845422][ T3749] ? apparmor_socket_connect+0xb6/0x160 [ 703.850992][ T3749] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 703.851008][ T3749] ? security_socket_connect+0x8d/0xc0 [ 703.851027][ T3749] __sys_connect_file+0x25d/0x2e0 [ 703.851042][ T3749] ? __ia32_sys_accept+0xb0/0xb0 [ 703.851060][ T3749] ? ksys_dup3+0x3e0/0x3e0 [ 703.851072][ T3749] ? fput_many+0x12c/0x1a0 [ 703.851092][ T3749] ? fput+0x1b/0x20 [ 703.872747][ T3749] ? __fget_light+0x1a9/0x230 [ 703.872777][ T3749] __sys_connect+0x51/0x90 [ 703.872794][ T3749] __x64_sys_connect+0x73/0xb0 [ 703.872813][ T3749] do_syscall_64+0xfa/0x790 [ 703.872833][ T3749] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 703.872851][ T3749] RIP: 0033:0x45a679 [ 703.899286][ T3749] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 703.899294][ T3749] RSP: 002b:00007f07ab6a6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 703.899307][ T3749] RAX: ffffffffffffffda RBX: 00007f07ab6a6c90 RCX: 000000000045a679 [ 703.899315][ T3749] RDX: 000000000000000c RSI: 0000000020931ff4 RDI: 0000000000000005 [ 703.899323][ T3749] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 703.899332][ T3749] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f07ab6a76d4 [ 703.899340][ T3749] R13: 00000000004bff14 R14: 00000000004d49a8 R15: 0000000000000006 19:12:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) socket$inet(0x2, 0x4, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)=0xb6) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, &(0x7f0000000000)={0x7, 'irlan0\x00', {0xb67c}, 0x4}) 19:12:03 executing program 2: socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000800)=ANY=[@ANYBLOB="020000000100eb0000000000020001", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="080000fd7232be39d6dd4919b56654f0c70f6b19d83e6d00f92da97ad8017468f158a25d3a08f4ef9f5d93b8c474fd2fba15bbefc9000fa8b79522abcddf04bf166e9f7755d509e427d100000000000000075997305b328b11788edd150c403fe4c56ffe66cff1af4a4bd7e72bffb25f88894e13828d4c30097d", @ANYBLOB, @ANYRES32, @ANYBLOB="08000500", @ANYBLOB], 0x8, 0x1) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = gettid() sendmmsg$unix(r3, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="b98f240ef23113d9303bdc28a385003debb45d8661fcac0f679f52f6d823f675c2fca1be77e7b4d23b1ee0db59b9e320840dc0522b2a39ea653b46845a0b0be5b3a88f73e510dfb3ffb4a6ccf2ce543df3159036dd3b302b3df5d36e41bc030efcad5dc2e55426bfbb77c927c160fd7bbfabf44e0a4cf3c0cf38142eb3658db7f3d2573ba6227ec3084cb03611e27f3f526c4dacd5559cdb4390ac4fd9945dccb9b56e90dc"], 0xfd}], 0x1, 0x0) waitid(0x0, r4, 0x0, 0x2, &(0x7f0000000400)) sendmsg$key(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESOCT=r2]], 0x8}}, 0x4000) r5 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r7 = dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x7, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) timer_create(0x0, &(0x7f0000000380), 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r8 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f00000002c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r9, r8, 0x0, 0x150, &(0x7f00000008c0)='/dev/amizi#\x003YP\x8e\xda\x8f\xb7\x9c/+\x9d\x10\xe5)N\x90\r\x00\x00\x00\x00\x00\x00\v\xed\'(4z\xa0@\x932\xfc\xe5H9t_\xc7/h\x9f.bi\x19\x90\xb4\x06\x9f3\x13\x12\xc4E\xc8\xb71y[j5QT)C\xd6\xe5\xb4s\x84RA\xb5;\x15\x91\r\x1a\xb7\xb9\r\xf3\x11\xd6bx7\x7f4@\xf1z!)\xb5\xe2\xcb\x02\x0e\'\xa7\x8a\xb5\xda=\x10\xba3_\x19\xf8v\xd7\xf4\xa0\xebyD\x99N\xc8\xb6\x02\t\xe6Z&\a Q\xb9\x88/\xe1\a\x8c\xd6[\xe4\x10\xb8\xa5:\xd0\xaf\r\xd3\x0f\xd9\x94\xb3\x88\xce\xd8\x05\xc6]b3\xdc\x0e\xd3r\xd3\xb5}o\re\x88NEv\xc1\xdfO\xc4\x86Z\xb7\xa2T\x9b\xa4\xd4E\x1d\xcf-\xc6\xe4\xf5\xed=\xdf\xa6\x1f\xc7o;_\xadhon\xf9\x85\n\xa6na\x9dQ\r$)\xa4\xb4W\xa8\xcf\x96\x9d\xb8\x13+X\xc6\x14.\xd8\xd1f\xbb\x06\xe3f\r`\x1d7d\xd4\x8b2\xc7\x8c\x04}d[\x98\xe5\xf4\xda\x11Y\x01\xb3\xfc\x05\x06\x9f\xeb\xf5>D\x94\x10=D\n\xee\xb3\r\n`\xcd\t\xfc\v\x1f\x18H\x84\xaf\nN\xb2\xa0\x15$\xa0c\n\x9c\"y\xcf|v\xdf\x14\xb5\x93\r\f0x0, @ANYBLOB="c8000000dcae22077752ffca8c0c4e78dbb5cfd128c157b6aceac998c270426a9d1e4cb6858cd40b9a6a0994f45cf1ed014bd8c90a0e4e4f9eda715d21195bdec728c8cf14e4436d3ba6a21ce3f9fc36886c07243045ad45e538272b944099951d7a0918dc97a6355582abb40916fd3e6e7929191161de7b0afaa1c7a59b145ccbed1d036533eb4bede768b14dc843ff2a8de9e0c4658c999f82d6800dec52c730a174b24ec883af0664cf0e345d0c6ab5702508dbc09cf3644bb1a6a7797bcd08fe7d0f0dd4315fd6535b18"], &(0x7f0000001600)=0xd0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000001640)={r7, @in={{0x2, 0x4e23, @rand_addr=0xfff}}, 0x1000, 0x200, 0x2, 0x10000, 0x4f69800}, &(0x7f0000001700)=0x98) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl(r4, 0x100000003, &(0x7f00000001c0)="000000005e0dcfe8475071") r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r8, 0xc0a85352, &(0x7f0000000240)={{0x1e, 0x7}, 'port0\x00', 0x20, 0x5142a, 0xfff, 0x9236, 0x6, 0x6, 0x7, 0x0, 0x2, 0x6}) socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket(0x15, 0x80005, 0x0) r10 = dup2(r9, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r10, 0x40086425, &(0x7f0000000040)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x1) socket$unix(0x1, 0x5, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r11, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @rand_addr=0x4}, {0x50a, @remote}, 0x0, {0x2, 0x0, @loopback}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) [ 704.613812][ T3802] FAULT_INJECTION: forcing a failure. [ 704.613812][ T3802] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 704.650929][ T3802] CPU: 0 PID: 3802 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 704.659225][ T3802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 704.669281][ T3802] Call Trace: [ 704.672572][ T3802] dump_stack+0x197/0x210 [ 704.676893][ T3802] should_fail.cold+0xa/0x15 [ 704.681467][ T3802] ? fault_create_debugfs_attr+0x180/0x180 [ 704.687266][ T3802] ? mark_lock+0xc2/0x1220 [ 704.691679][ T3802] should_fail_alloc_page+0x50/0x60 [ 704.696863][ T3802] __alloc_pages_nodemask+0x1a1/0x910 [ 704.702240][ T3802] ? __alloc_pages_slowpath+0x2920/0x2920 [ 704.707968][ T3802] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 704.714193][ T3802] alloc_pages_current+0x107/0x210 [ 704.719285][ T3802] ? rcu_read_lock_held+0x9c/0xb0 [ 704.724296][ T3802] skb_page_frag_refill+0x279/0x570 [ 704.729558][ T3802] tun_build_skb.isra.0+0x27c/0x1470 [ 704.734834][ T3802] ? tun_xdp_act.isra.0+0x8c0/0x8c0 [ 704.740022][ T3802] ? __kasan_check_read+0x11/0x20 [ 704.745030][ T3802] ? mark_lock+0xc2/0x1220 [ 704.749432][ T3802] tun_get_user+0x8d3/0x3fc0 [ 704.754005][ T3802] ? __kasan_check_read+0x11/0x20 [ 704.759012][ T3802] ? __lock_acquire+0x8a0/0x4a00 [ 704.763941][ T3802] ? tun_build_skb.isra.0+0x1470/0x1470 [ 704.769473][ T3802] ? lock_downgrade+0x920/0x920 [ 704.774308][ T3802] ? rcu_read_lock_held+0x9c/0xb0 [ 704.779315][ T3802] ? __kasan_check_read+0x11/0x20 [ 704.784328][ T3802] tun_chr_write_iter+0xbd/0x156 [ 704.789248][ T3802] do_iter_readv_writev+0x5f8/0x8f0 [ 704.794431][ T3802] ? no_seek_end_llseek_size+0x70/0x70 [ 704.799873][ T3802] ? apparmor_file_permission+0x27/0x30 [ 704.805404][ T3802] ? rw_verify_area+0x126/0x360 [ 704.810258][ T3802] do_iter_write+0x184/0x610 [ 704.814864][ T3802] ? dup_iter+0x260/0x260 [ 704.819215][ T3802] vfs_writev+0x1b3/0x2f0 [ 704.823542][ T3802] ? vfs_iter_write+0xb0/0xb0 [ 704.828210][ T3802] ? __kasan_check_read+0x11/0x20 [ 704.833227][ T3802] ? ksys_dup3+0x3e0/0x3e0 [ 704.837629][ T3802] ? wait_for_completion+0x440/0x440 [ 704.842896][ T3802] ? __fget_light+0x1a9/0x230 [ 704.847557][ T3802] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 704.853779][ T3802] do_writev+0x15b/0x330 [ 704.858003][ T3802] ? vfs_writev+0x2f0/0x2f0 [ 704.862490][ T3802] ? do_syscall_64+0x26/0x790 [ 704.867149][ T3802] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 704.873200][ T3802] ? do_syscall_64+0x26/0x790 [ 704.877863][ T3802] __x64_sys_writev+0x75/0xb0 [ 704.882523][ T3802] do_syscall_64+0xfa/0x790 [ 704.887014][ T3802] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 704.892888][ T3802] RIP: 0033:0x45a531 [ 704.896768][ T3802] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 704.916356][ T3802] RSP: 002b:00007fe10fce0ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 704.924751][ T3802] RAX: ffffffffffffffda RBX: 000000000000004e RCX: 000000000045a531 [ 704.932710][ T3802] RDX: 0000000000000001 RSI: 00007fe10fce0c00 RDI: 00000000000000f0 [ 704.940667][ T3802] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 704.948621][ T3802] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fe10fce16d4 [ 704.956575][ T3802] R13: 00000000004ca805 R14: 00000000004e3b88 R15: 0000000000000004 [ 704.964979][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 704.970827][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:12:04 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@empty}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x80010, r3, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:12:04 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x2, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:12:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x74) 19:12:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000200)={r4, @in={{0x2, 0x4e21, @multicast1}}, 0x9, 0x90, 0x2, 0xfc, 0x9}, &(0x7f0000000100)=0x98) ioctl(r0, 0x3, &(0x7f0000000000)="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") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x40, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:12:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f00000001c0)={0x8, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f", 0x97, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000001380)='keyring\x00', &(0x7f00000013c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$unlink(0x9, r2, 0xfffffffffffffff9) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000040)) r6 = socket$unix(0x1, 0x5, 0x0) connect(r6, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() sendmmsg$unix(r6, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="b98f240ef23113d9303bdc28a385003debb45d8661fcac0f679f52f6d823f675c2fca1be77e7b4d23b1ee0db59b9e320840dc0522b2a39ea653b46845a0b0be5b3a88f73e510dfb3ffb4a6ccf2ce543df3159036dd3b302b3df5d36e41bc030efcad5dc2e55426bfbb77c927c160fd7bbfabf44e0a4cf3c0cf38142eb3658db7f3d2573ba6227ec3084cb03611e27f3f526c4dacd5559cdb4390ac4fd9945dccb9b56e90dc"], 0xfd}], 0x1, 0x0) write$cgroup_pid(r5, &(0x7f0000000040)=r7, 0x12) clock_gettime(0x0, &(0x7f00000012c0)={0x0, 0x0}) mq_timedsend(r4, &(0x7f0000000200)="2c1391b5566285f51b6627415d966ed0b92bbe67c8374bb527d3ff1def3f9d28def67a4b8572639e426f8a9f4ba502a5143aa04ff00293d22d2384e3c11d217ff1a52bd0f276fbb57a42af1fb4d1b91d765f9900fca4a0b0e43d60462564da", 0x5f, 0xffffffff7fffffff, &(0x7f0000001300)={r8, r9+30000000}) r10 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a699", 0xbd, 0xfffffffffffffffe) lstat(&(0x7f0000000340)='./file0/file0\x00', &(0x7f00000004c0)) r11 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.events\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r12, 0x400454cb, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r11, 0x89e0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$chown(0x4, r10, 0x0, 0x0) setfsgid(0xffffffffffffffff) r13 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04000d07160011000586f9835b3f2f009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) 19:12:04 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x3, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:12:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x7a) 19:12:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) ptrace$getenv(0x4201, r2, 0x9f73, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000040)={{0x4, 0x3, 0x3f, 0x7328, 'syz1\x00', 0x6}, 0x6, 0x4, 0x3, r2, 0x4, 0x3, 'syz0\x00', &(0x7f0000000000)=['\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80', '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80', '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80', '\x00'], 0x31, [], [0x8000, 0x3, 0x2]}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:12:04 executing program 3 (fault-call:3 fault-nth:1): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x0, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:12:04 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x5, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:12:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0xfc) [ 705.619064][ T3852] FAULT_INJECTION: forcing a failure. [ 705.619064][ T3852] name failslab, interval 1, probability 0, space 0, times 0 19:12:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x204) [ 705.673729][ T3852] CPU: 1 PID: 3852 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 705.682036][ T3852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 705.692093][ T3852] Call Trace: [ 705.692117][ T3852] dump_stack+0x197/0x210 [ 705.692147][ T3852] should_fail.cold+0xa/0x15 [ 705.692168][ T3852] ? fault_create_debugfs_attr+0x180/0x180 [ 705.692194][ T3852] __should_failslab+0x121/0x190 [ 705.692212][ T3852] should_failslab+0x9/0x14 [ 705.692226][ T3852] kmem_cache_alloc+0x47/0x710 [ 705.692239][ T3852] ? __kasan_check_write+0x14/0x20 [ 705.692252][ T3852] ? copyin+0x100/0x150 [ 705.692273][ T3852] __build_skb+0x26/0x70 [ 705.692288][ T3852] build_skb+0x21/0x190 [ 705.692308][ T3852] tun_build_skb.isra.0+0xbdc/0x1470 [ 705.692331][ T3852] ? tun_xdp_act.isra.0+0x8c0/0x8c0 [ 705.692351][ T3852] ? __kasan_check_read+0x11/0x20 [ 705.692364][ T3852] ? mark_lock+0xc2/0x1220 [ 705.692383][ T3852] tun_get_user+0x8d3/0x3fc0 [ 705.692395][ T3852] ? __kasan_check_read+0x11/0x20 [ 705.692407][ T3852] ? __lock_acquire+0x8a0/0x4a00 [ 705.692434][ T3852] ? tun_build_skb.isra.0+0x1470/0x1470 [ 705.692451][ T3852] ? lock_downgrade+0x920/0x920 [ 705.738312][ T3852] ? rcu_read_lock_held+0x9c/0xb0 [ 705.752918][ T3852] ? __kasan_check_read+0x11/0x20 [ 705.752942][ T3852] tun_chr_write_iter+0xbd/0x156 [ 705.752961][ T3852] do_iter_readv_writev+0x5f8/0x8f0 [ 705.762392][ T3852] ? no_seek_end_llseek_size+0x70/0x70 [ 705.762412][ T3852] ? apparmor_file_permission+0x27/0x30 [ 705.762433][ T3852] ? rw_verify_area+0x126/0x360 [ 705.762451][ T3852] do_iter_write+0x184/0x610 [ 705.762467][ T3852] ? dup_iter+0x260/0x260 [ 705.762489][ T3852] vfs_writev+0x1b3/0x2f0 [ 705.762504][ T3852] ? vfs_iter_write+0xb0/0xb0 [ 705.777160][ T3852] ? __kasan_check_read+0x11/0x20 [ 705.777186][ T3852] ? ksys_dup3+0x3e0/0x3e0 [ 705.813135][ T3852] ? wait_for_completion+0x440/0x440 [ 705.823503][ T3852] ? __fget_light+0x1a9/0x230 [ 705.823519][ T3852] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 705.823536][ T3852] do_writev+0x15b/0x330 [ 705.823551][ T3852] ? vfs_writev+0x2f0/0x2f0 [ 705.823572][ T3852] ? do_syscall_64+0x26/0x790 [ 705.850881][ T3852] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 705.850898][ T3852] ? do_syscall_64+0x26/0x790 [ 705.850921][ T3852] __x64_sys_writev+0x75/0xb0 [ 705.850938][ T3852] do_syscall_64+0xfa/0x790 [ 705.850958][ T3852] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 705.850969][ T3852] RIP: 0033:0x45a531 [ 705.850985][ T3852] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 705.850999][ T3852] RSP: 002b:00007fe10fcbfba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 705.875903][ T3852] RAX: ffffffffffffffda RBX: 000000000000004e RCX: 000000000045a531 [ 705.875913][ T3852] RDX: 0000000000000001 RSI: 00007fe10fcbfc00 RDI: 00000000000000f0 [ 705.875921][ T3852] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 705.875930][ T3852] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fe10fcc06d4 [ 705.875939][ T3852] R13: 00000000004ca805 R14: 00000000004e3b88 R15: 0000000000000004 19:12:05 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0xe, 0x4) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:12:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) syncfs(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:12:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x300) 19:12:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x6, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:12:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x402) 19:12:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x7, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:12:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x20, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}, '\b\xff\x01\x00\x00_>\x00'}) 19:12:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f00000001c0)={0x8, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f", 0x97, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000001380)='keyring\x00', &(0x7f00000013c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$unlink(0x9, r2, 0xfffffffffffffff9) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000040)) r6 = socket$unix(0x1, 0x5, 0x0) connect(r6, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() sendmmsg$unix(r6, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="b98f240ef23113d9303bdc28a385003debb45d8661fcac0f679f52f6d823f675c2fca1be77e7b4d23b1ee0db59b9e320840dc0522b2a39ea653b46845a0b0be5b3a88f73e510dfb3ffb4a6ccf2ce543df3159036dd3b302b3df5d36e41bc030efcad5dc2e55426bfbb77c927c160fd7bbfabf44e0a4cf3c0cf38142eb3658db7f3d2573ba6227ec3084cb03611e27f3f526c4dacd5559cdb4390ac4fd9945dccb9b56e90dc"], 0xfd}], 0x1, 0x0) write$cgroup_pid(r5, &(0x7f0000000040)=r7, 0x12) clock_gettime(0x0, &(0x7f00000012c0)={0x0, 0x0}) mq_timedsend(r4, &(0x7f0000000200)="2c1391b5566285f51b6627415d966ed0b92bbe67c8374bb527d3ff1def3f9d28def67a4b8572639e426f8a9f4ba502a5143aa04ff00293d22d2384e3c11d217ff1a52bd0f276fbb57a42af1fb4d1b91d765f9900fca4a0b0e43d60462564da", 0x5f, 0xffffffff7fffffff, &(0x7f0000001300)={r8, r9+30000000}) r10 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a699", 0xbd, 0xfffffffffffffffe) lstat(&(0x7f0000000340)='./file0/file0\x00', &(0x7f00000004c0)) r11 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.events\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r12, 0x400454cb, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r11, 0x89e0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$chown(0x4, r10, 0x0, 0x0) setfsgid(0xffffffffffffffff) r13 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04000d07160011000586f9835b3f2f009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) 19:12:05 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x0, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:12:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x8, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:12:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x500) 19:12:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x15, 0x80005, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x108000, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:12:05 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x3ff) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:12:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x600) 19:12:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0xa, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 707.070856][ T3895] sysfs: cannot create duplicate filename '/class/ieee80211/†ùƒ[?!' [ 707.101879][ T3895] CPU: 0 PID: 3895 Comm: syz-executor.2 Not tainted 5.4.0-syzkaller #0 [ 707.110180][ T3895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 707.120254][ T3895] Call Trace: [ 707.123560][ T3895] dump_stack+0x197/0x210 [ 707.128033][ T3895] sysfs_warn_dup.cold+0x1c/0x31 [ 707.133007][ T3895] sysfs_do_create_link_sd.isra.0+0x120/0x140 [ 707.139099][ T3895] sysfs_create_link+0x65/0xc0 [ 707.143978][ T3895] device_add+0x756/0x1d00 [ 707.148426][ T3895] ? uevent_show+0x370/0x370 [ 707.153150][ T3895] wiphy_register+0x1c46/0x2720 [ 707.158051][ T3895] ? wiphy_unregister+0x1040/0x1040 [ 707.163282][ T3895] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 707.169638][ T3895] ? ieee80211_cs_list_valid+0x1a1/0x280 [ 707.175344][ T3895] ieee80211_register_hw+0x157e/0x3ac0 [ 707.180834][ T3895] ? ieee80211_ifa_changed+0xde0/0xde0 [ 707.186314][ T3895] ? memset+0x32/0x40 [ 707.190313][ T3895] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 707.196663][ T3895] ? __hrtimer_init+0x13d/0x280 [ 707.201621][ T3895] mac80211_hwsim_new_radio+0x20cf/0x4340 [ 707.207373][ T3895] ? hwsim_register_received_nl+0x420/0x420 [ 707.213293][ T3895] hwsim_new_radio_nl+0x9e3/0x1070 [ 707.218424][ T3895] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 707.224679][ T3895] ? mac80211_hwsim_new_radio+0x4340/0x4340 [ 707.230665][ T3895] ? genl_family_rcv_msg_attrs_parse+0x1c6/0x300 [ 707.237029][ T3895] genl_rcv_msg+0x67d/0xea0 [ 707.241574][ T3895] ? genl_family_rcv_msg_attrs_parse+0x300/0x300 [ 707.247929][ T3895] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 707.253428][ T3895] netlink_rcv_skb+0x177/0x450 [ 707.258232][ T3895] ? genl_family_rcv_msg_attrs_parse+0x300/0x300 [ 707.264583][ T3895] ? netlink_ack+0xb50/0xb50 [ 707.269188][ T3895] ? __kasan_check_write+0x14/0x20 [ 707.274333][ T3895] ? netlink_deliver_tap+0x24a/0xbe0 [ 707.279646][ T3895] genl_rcv+0x29/0x40 [ 707.283652][ T3895] netlink_unicast+0x58c/0x7d0 [ 707.288444][ T3895] ? netlink_attachskb+0x870/0x870 [ 707.293572][ T3895] ? _copy_from_iter_full+0x25d/0x8c0 [ 707.298965][ T3895] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 707.304703][ T3895] ? __check_object_size+0x3d/0x437 [ 707.309926][ T3895] netlink_sendmsg+0x8ee/0xe60 [ 707.314719][ T3895] ? netlink_unicast+0x7d0/0x7d0 19:12:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0xd, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x0, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 707.319674][ T3895] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 707.325242][ T3895] ? apparmor_socket_sendmsg+0x2a/0x30 [ 707.330719][ T3895] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 707.336978][ T3895] ? security_socket_sendmsg+0x8d/0xc0 [ 707.342452][ T3895] ? netlink_unicast+0x7d0/0x7d0 [ 707.347404][ T3895] sock_sendmsg+0xd7/0x130 [ 707.351836][ T3895] ____sys_sendmsg+0x753/0x880 [ 707.356623][ T3895] ? kernel_sendmsg+0x50/0x50 [ 707.361318][ T3895] ? retint_kernel+0x2b/0x2b [ 707.365940][ T3895] ___sys_sendmsg+0x11d/0x1b0 [ 707.370636][ T3895] ? do_recvmmsg+0x7a0/0x7a0 [ 707.375261][ T3895] ? __kasan_check_read+0x11/0x20 [ 707.380313][ T3895] ? __fget+0x37f/0x550 [ 707.384476][ T3895] ? ksys_dup3+0x3e0/0x3e0 [ 707.388917][ T3895] ? __fget_light+0x1a9/0x230 [ 707.393629][ T3895] ? __fdget+0x1b/0x20 [ 707.397704][ T3895] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 707.403956][ T3895] __sys_sendmsg+0x105/0x1d0 [ 707.408553][ T3895] ? __sys_sendmsg_sock+0x1f0/0x1f0 [ 707.413770][ T3895] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 707.419227][ T3895] ? do_syscall_64+0x26/0x790 [ 707.423915][ T3895] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 707.429991][ T3895] ? do_syscall_64+0x26/0x790 [ 707.434680][ T3895] __x64_sys_sendmsg+0x78/0xb0 [ 707.439449][ T3895] do_syscall_64+0xfa/0x790 [ 707.443961][ T3895] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 707.449849][ T3895] RIP: 0033:0x45a679 19:12:06 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000200)=""/4096) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) write$apparmor_exec(r1, &(0x7f0000000080)={'stack ', '/dev/sequencer2\x00'}, 0x16) r2 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r2, 0x800, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x5, 0xa) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x8, 0x0, &(0x7f0000000140)) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfff}, 0x8) [ 707.453747][ T3895] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 707.473355][ T3895] RSP: 002b:00007fb7ab7cac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 707.481771][ T3895] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 707.489741][ T3895] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000006 [ 707.497711][ T3895] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 707.505682][ T3895] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7ab7cb6d4 [ 707.513658][ T3895] R13: 00000000004c9691 R14: 00000000004e1398 R15: 00000000ffffffff 19:12:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x700) 19:12:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0xa00) 19:12:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f00000001c0)={0x8, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f", 0x97, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000001380)='keyring\x00', &(0x7f00000013c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$unlink(0x9, r2, 0xfffffffffffffff9) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000040)) r6 = socket$unix(0x1, 0x5, 0x0) connect(r6, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() sendmmsg$unix(r6, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="b98f240ef23113d9303bdc28a385003debb45d8661fcac0f679f52f6d823f675c2fca1be77e7b4d23b1ee0db59b9e320840dc0522b2a39ea653b46845a0b0be5b3a88f73e510dfb3ffb4a6ccf2ce543df3159036dd3b302b3df5d36e41bc030efcad5dc2e55426bfbb77c927c160fd7bbfabf44e0a4cf3c0cf38142eb3658db7f3d2573ba6227ec3084cb03611e27f3f526c4dacd5559cdb4390ac4fd9945dccb9b56e90dc"], 0xfd}], 0x1, 0x0) write$cgroup_pid(r5, &(0x7f0000000040)=r7, 0x12) clock_gettime(0x0, &(0x7f00000012c0)={0x0, 0x0}) mq_timedsend(r4, &(0x7f0000000200)="2c1391b5566285f51b6627415d966ed0b92bbe67c8374bb527d3ff1def3f9d28def67a4b8572639e426f8a9f4ba502a5143aa04ff00293d22d2384e3c11d217ff1a52bd0f276fbb57a42af1fb4d1b91d765f9900fca4a0b0e43d60462564da", 0x5f, 0xffffffff7fffffff, &(0x7f0000001300)={r8, r9+30000000}) r10 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a699", 0xbd, 0xfffffffffffffffe) lstat(&(0x7f0000000340)='./file0/file0\x00', &(0x7f00000004c0)) r11 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.events\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r12, 0x400454cb, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r11, 0x89e0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$chown(0x4, r10, 0x0, 0x0) setfsgid(0xffffffffffffffff) r13 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04000d07160011000586f9835b3f2f009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) 19:12:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x10, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:12:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000140)={0x8729, 0x0, 0x5, 0x201}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) getsockopt$inet_dccp_buf(r1, 0x21, 0x18d, &(0x7f0000000000)=""/242, &(0x7f0000000100)=0xf2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:12:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x4000) 19:12:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3d) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x10400, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x8, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@int=0xa52a, 0x4) 19:12:07 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x3116b55702ab81da, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x4004743b, &(0x7f0000000040)=0x20) 19:12:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x8e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x0, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:12:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x500, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:12:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x4800) [ 708.115781][ T3956] sysfs: cannot create duplicate filename '/class/ieee80211/†ùƒ[?!' [ 708.180208][ T3956] CPU: 1 PID: 3956 Comm: syz-executor.2 Not tainted 5.4.0-syzkaller #0 [ 708.188534][ T3956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 708.188540][ T3956] Call Trace: [ 708.188561][ T3956] dump_stack+0x197/0x210 [ 708.188582][ T3956] sysfs_warn_dup.cold+0x1c/0x31 [ 708.188604][ T3956] sysfs_do_create_link_sd.isra.0+0x120/0x140 [ 708.217441][ T3956] sysfs_create_link+0x65/0xc0 [ 708.222327][ T3956] device_add+0x756/0x1d00 [ 708.226781][ T3956] ? uevent_show+0x370/0x370 [ 708.231412][ T3956] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 708.237698][ T3956] wiphy_register+0x1c46/0x2720 [ 708.242596][ T3956] ? wiphy_unregister+0x1040/0x1040 [ 708.247817][ T3956] ? __kmalloc+0x608/0x770 [ 708.247841][ T3956] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 708.247858][ T3956] ? ieee80211_cs_list_valid+0x1a1/0x280 [ 708.247878][ T3956] ieee80211_register_hw+0x157e/0x3ac0 [ 708.255813][ T3982] sctp: [Deprecated]: syz-executor.1 (pid 3982) Use of int in max_burst socket option deprecated. [ 708.255813][ T3982] Use struct sctp_assoc_value instead [ 708.258541][ T3956] ? ieee80211_ifa_changed+0xde0/0xde0 [ 708.258561][ T3956] ? retint_kernel+0x2b/0x2b [ 708.295473][ T3956] ? __hrtimer_init+0x13d/0x280 [ 708.300365][ T3956] mac80211_hwsim_new_radio+0x20cf/0x4340 [ 708.306129][ T3956] ? hwsim_register_received_nl+0x420/0x420 [ 708.312049][ T3956] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 708.317568][ T3956] ? lockdep_hardirqs_on+0x421/0x5e0 [ 708.322877][ T3956] hwsim_new_radio_nl+0x9e3/0x1070 19:12:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x4c00) [ 708.328010][ T3956] ? mac80211_hwsim_new_radio+0x4340/0x4340 [ 708.333933][ T3956] ? __this_cpu_preempt_check+0x35/0x190 [ 708.339604][ T3956] genl_rcv_msg+0x67d/0xea0 [ 708.344143][ T3956] ? genl_family_rcv_msg_attrs_parse+0x300/0x300 [ 708.350494][ T3956] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 708.355996][ T3956] netlink_rcv_skb+0x177/0x450 [ 708.360789][ T3956] ? genl_family_rcv_msg_attrs_parse+0x300/0x300 [ 708.367144][ T3956] ? netlink_ack+0xb50/0xb50 [ 708.371753][ T3956] ? __kasan_check_write+0x14/0x20 [ 708.376873][ T3956] ? netlink_deliver_tap+0x24a/0xbe0 [ 708.382173][ T3956] genl_rcv+0x29/0x40 [ 708.386176][ T3956] netlink_unicast+0x58c/0x7d0 [ 708.390961][ T3956] ? netlink_attachskb+0x870/0x870 [ 708.396112][ T3956] ? netlink_sendmsg+0x8a6/0xe60 [ 708.401086][ T3956] netlink_sendmsg+0x8ee/0xe60 [ 708.405874][ T3956] ? netlink_unicast+0x7d0/0x7d0 [ 708.410848][ T3956] ? sock_sendmsg+0x6d/0x130 [ 708.415462][ T3956] ? netlink_unicast+0x7d0/0x7d0 [ 708.420428][ T3956] sock_sendmsg+0xd7/0x130 [ 708.424865][ T3956] ____sys_sendmsg+0x753/0x880 19:12:07 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) init_module(&(0x7f0000000080)='+bdev\x00', 0x6, &(0x7f00000000c0)='/dev/ppp\x00') ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x49, 0x2, {0x0, 0x4, 0x4}}, 0x14) [ 708.429638][ T3956] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 708.435109][ T3956] ? kernel_sendmsg+0x50/0x50 [ 708.439796][ T3956] ? retint_kernel+0x2b/0x2b [ 708.444413][ T3956] ___sys_sendmsg+0x11d/0x1b0 [ 708.449099][ T3956] ? do_recvmmsg+0x7a0/0x7a0 [ 708.453704][ T3956] ? __kasan_check_read+0x11/0x20 [ 708.458749][ T3956] ? __fget+0x37f/0x550 [ 708.462924][ T3956] ? ksys_dup3+0x3e0/0x3e0 [ 708.467369][ T3956] ? __fget_light+0x1a9/0x230 [ 708.472063][ T3956] ? __fdget+0x1b/0x20 19:12:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x6800) [ 708.476149][ T3956] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 708.482403][ T3956] __sys_sendmsg+0x105/0x1d0 [ 708.486992][ T3956] ? __sys_sendmsg_sock+0x1f0/0x1f0 [ 708.492205][ T3956] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 708.497682][ T3956] __x64_sys_sendmsg+0x78/0xb0 [ 708.502457][ T3956] ? do_syscall_64+0x5b/0x790 [ 708.507158][ T3956] do_syscall_64+0xfa/0x790 [ 708.511683][ T3956] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 708.517591][ T3956] RIP: 0033:0x45a679 [ 708.521504][ T3956] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 708.541118][ T3956] RSP: 002b:00007fb7ab7cac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 708.549545][ T3956] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 708.557532][ T3956] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000006 [ 708.565525][ T3956] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 708.573495][ T3956] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7ab7cb6d4 [ 708.573503][ T3956] R13: 00000000004c9691 R14: 00000000004e1398 R15: 00000000ffffffff [ 708.574645][ C1] net_ratelimit: 18 callbacks suppressed [ 708.574664][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 708.602289][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 708.609256][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 708.615820][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:12:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f00000001c0)={0x8, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f", 0x97, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000001380)='keyring\x00', &(0x7f00000013c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$unlink(0x9, r2, 0xfffffffffffffff9) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000040)) r6 = socket$unix(0x1, 0x5, 0x0) connect(r6, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() sendmmsg$unix(r6, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="b98f240ef23113d9303bdc28a385003debb45d8661fcac0f679f52f6d823f675c2fca1be77e7b4d23b1ee0db59b9e320840dc0522b2a39ea653b46845a0b0be5b3a88f73e510dfb3ffb4a6ccf2ce543df3159036dd3b302b3df5d36e41bc030efcad5dc2e55426bfbb77c927c160fd7bbfabf44e0a4cf3c0cf38142eb3658db7f3d2573ba6227ec3084cb03611e27f3f526c4dacd5559cdb4390ac4fd9945dccb9b56e90dc"], 0xfd}], 0x1, 0x0) write$cgroup_pid(r5, &(0x7f0000000040)=r7, 0x12) clock_gettime(0x0, &(0x7f00000012c0)={0x0, 0x0}) mq_timedsend(r4, &(0x7f0000000200)="2c1391b5566285f51b6627415d966ed0b92bbe67c8374bb527d3ff1def3f9d28def67a4b8572639e426f8a9f4ba502a5143aa04ff00293d22d2384e3c11d217ff1a52bd0f276fbb57a42af1fb4d1b91d765f9900fca4a0b0e43d60462564da", 0x5f, 0xffffffff7fffffff, &(0x7f0000001300)={r8, r9+30000000}) r10 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a699", 0xbd, 0xfffffffffffffffe) lstat(&(0x7f0000000340)='./file0/file0\x00', &(0x7f00000004c0)) r11 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.events\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r12, 0x400454cb, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r11, 0x89e0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$chown(0x4, r10, 0x0, 0x0) setfsgid(0xffffffffffffffff) r13 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04000d07160011000586f9835b3f2f009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) [ 708.655327][ T3972] sctp: [Deprecated]: syz-executor.1 (pid 3972) Use of int in max_burst socket option deprecated. [ 708.655327][ T3972] Use struct sctp_assoc_value instead 19:12:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0xff00, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 708.772106][ T3997] sysfs: cannot create duplicate filename '/class/ieee80211/†ùƒ[?!' [ 708.787800][ T3997] CPU: 1 PID: 3997 Comm: syz-executor.2 Not tainted 5.4.0-syzkaller #0 [ 708.796093][ T3997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 708.796100][ T3997] Call Trace: [ 708.796121][ T3997] dump_stack+0x197/0x210 [ 708.796145][ T3997] sysfs_warn_dup.cold+0x1c/0x31 19:12:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0xfdef, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x0, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 708.818773][ T3997] sysfs_do_create_link_sd.isra.0+0x120/0x140 [ 708.824873][ T3997] sysfs_create_link+0x65/0xc0 [ 708.829664][ T3997] device_add+0x756/0x1d00 [ 708.834102][ T3997] ? retint_kernel+0x2b/0x2b [ 708.838722][ T3997] ? uevent_show+0x370/0x370 [ 708.843347][ T3997] wiphy_register+0x1c46/0x2720 [ 708.848230][ T3997] ? wiphy_unregister+0x1040/0x1040 [ 708.853459][ T3997] ? ieee80211_register_hw+0x14b8/0x3ac0 [ 708.859111][ T3997] ieee80211_register_hw+0x157e/0x3ac0 [ 708.864592][ T3997] ? ieee80211_ifa_changed+0xde0/0xde0 19:12:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x6c00) [ 708.864611][ T3997] ? memset+0x32/0x40 [ 708.864633][ T3997] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 708.880314][ T3997] ? __hrtimer_init+0x13d/0x280 [ 708.885211][ T3997] mac80211_hwsim_new_radio+0x20cf/0x4340 [ 708.890973][ T3997] ? hwsim_register_received_nl+0x420/0x420 [ 708.896899][ T3997] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 708.902385][ T3997] ? lockdep_hardirqs_on+0x421/0x5e0 [ 708.907700][ T3997] hwsim_new_radio_nl+0x9e3/0x1070 [ 708.912836][ T3997] ? mac80211_hwsim_new_radio+0x4340/0x4340 [ 708.918731][ T3997] ? __this_cpu_preempt_check+0x35/0x190 [ 708.918765][ T3997] genl_rcv_msg+0x67d/0xea0 [ 708.928900][ T3997] ? genl_family_rcv_msg_attrs_parse+0x300/0x300 [ 708.935250][ T3997] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 708.940736][ T3997] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 708.946216][ T3997] ? lockdep_hardirqs_on+0x421/0x5e0 [ 708.951546][ T3997] netlink_rcv_skb+0x177/0x450 [ 708.956350][ T3997] ? genl_family_rcv_msg_attrs_parse+0x300/0x300 [ 708.962704][ T3997] ? netlink_ack+0xb50/0xb50 [ 708.967312][ T3997] ? __kasan_check_write+0x14/0x20 [ 708.972474][ T3997] ? netlink_deliver_tap+0x24a/0xbe0 [ 708.977804][ T3997] genl_rcv+0x29/0x40 [ 708.981813][ T3997] netlink_unicast+0x58c/0x7d0 [ 708.986598][ T3997] ? netlink_attachskb+0x870/0x870 [ 708.986616][ T3997] ? _copy_from_iter_full+0x25d/0x8c0 [ 708.986634][ T3997] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 708.986654][ T3997] ? __check_object_size+0x3d/0x437 [ 709.008065][ T3997] netlink_sendmsg+0x8ee/0xe60 [ 709.012865][ T3997] ? netlink_unicast+0x7d0/0x7d0 [ 709.017852][ T3997] ? netlink_unicast+0x7d0/0x7d0 [ 709.022818][ T3997] sock_sendmsg+0xd7/0x130 [ 709.027256][ T3997] ____sys_sendmsg+0x753/0x880 [ 709.032045][ T3997] ? kernel_sendmsg+0x50/0x50 [ 709.036751][ T3997] ? __fget+0x35d/0x550 [ 709.040936][ T3997] ___sys_sendmsg+0x11d/0x1b0 [ 709.045633][ T3997] ? do_recvmmsg+0x7a0/0x7a0 [ 709.050247][ T3997] ? __kasan_check_read+0x11/0x20 [ 709.055293][ T3997] ? __fget+0x37f/0x550 [ 709.059480][ T3997] ? ksys_dup3+0x3e0/0x3e0 [ 709.063928][ T3997] ? __fget_light+0x1a9/0x230 [ 709.068626][ T3997] ? __fdget+0x1b/0x20 [ 709.072722][ T3997] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 709.078987][ T3997] __sys_sendmsg+0x105/0x1d0 [ 709.083606][ T3997] ? __sys_sendmsg_sock+0x1f0/0x1f0 [ 709.088841][ T3997] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 709.094336][ T3997] ? do_syscall_64+0x26/0x790 [ 709.099024][ T3997] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 709.105088][ T3997] ? do_syscall_64+0x26/0x790 [ 709.105110][ T3997] __x64_sys_sendmsg+0x78/0xb0 [ 709.105125][ T3997] do_syscall_64+0xfa/0x790 [ 709.105143][ T3997] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 709.105154][ T3997] RIP: 0033:0x45a679 [ 709.105169][ T3997] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 709.105175][ T3997] RSP: 002b:00007fb7ab7cac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 709.105187][ T3997] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 709.105195][ T3997] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000006 19:12:08 executing program 1: socket$inet6(0xa, 0x3, 0xd9) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl(r0, 0x4c70, &(0x7f0000000300)="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") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000000)=""/128) socket$rxrpc(0x21, 0x2, 0xa) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT(r2, 0xc0984124, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 19:12:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x7400) [ 709.105201][ T3997] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 709.105208][ T3997] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7ab7cb6d4 [ 709.105215][ T3997] R13: 00000000004c9691 R14: 00000000004e1398 R15: 00000000ffffffff [ 709.198254][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 709.204106][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:12:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x10) 19:12:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x7a00) 19:12:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={r0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup3(r2, r0, 0x80000) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000cc0), &(0x7f0000000d00)=0x4) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r4 = openat(r3, &(0x7f00000003c0)='./file0\x00', 0x80000, 0x10) write$vhci(r4, &(0x7f0000000400)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000200)) socket(0x5, 0x80000, 0x1) sync() ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000008100000009000000000000000100000001000000ff0f0000000000000300000000000000000000000000000000000000000000000000000000000000aa00000002000000ffff000000000000f7ffffffffffffff0400000000000000fbffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000300"/384]) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f00000002c0)=""/242) 19:12:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000000240)={0x1, {0x0, 0x0, 0x0}}, 0x68) [ 709.610389][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 709.616230][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:12:08 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/8\xee\xabo+\xf3]\xfa', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000540)=""/242) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) r2 = creat(0x0, 0xc3) accept4$alg(r2, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)=0x0) getpgid(r3) setpriority(0x0, r3, 0x8) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x8000, 0x100082) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() creat(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x31f, &(0x7f0000000500)) r5 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r5, 0x1, 0x0) r6 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r6, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01}, 0x0, 0x4, 0x0, 0x20, 0x0, 0x0, 0x200}) shmget(0x1, 0x2000, 0x78000000, &(0x7f0000ffd000/0x2000)=nil) r7 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r7, 0x1, 0x0) shmctl$IPC_SET(r7, 0x1, 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) dup(0xffffffffffffffff) 19:12:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x20) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:12:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000000240)={0x1, {0x0, 0x0, 0x0}}, 0x68) 19:12:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x13b732) 19:12:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x80fe) 19:12:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x200001ce, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x0, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 709.760464][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 709.766321][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:12:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0xc0fe) 19:12:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x20932000) 19:12:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000)=0x900, 0x4) 19:12:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x7ffff000, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x0, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:12:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000000240)={0x1, {0x0, 0x0, 0x0}}, 0x68) 19:12:09 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x8, 0x0, &(0x7f0000000140)) r4 = dup2(r3, r2) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000100)={0x6, 0x6}) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000040)="4bd4a0195c1727508faf14e7b296d4dd175d6c26", 0x14}], 0x1, 0x2) pipe2(&(0x7f00000000c0), 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x1, 0x8, 0x1, 0xfffffffffffffffa, 0x8, 0xae7c}, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) 19:12:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0xfc00) 19:12:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000140)={0x1, 0x3, 0x1000, 0x91, &(0x7f0000000000)="74510925a254cadccb676f68b668eb6a71da6743a1df929c14247dd7ece97e77c1a2796edb4122ecb0bc644e71f2d3d4872f02348ae2f45e709264a514c4ac241813ba60bf7cc8a3329248a95918980198f13fa9baf9842c38311ba7a2ba9a1fc5b587a15d0c93659fc497f2fdfef0ecc67f8c2553bf078d960ca4c0e4afb75849aee71980a5b66ed6f46c875d32928432", 0x66, 0x0, &(0x7f00000000c0)="0bd238519113915b5a60092b0670763ecdda06fe4d53cb70efbe9c26dd7670e6a0502655318c85a4195ae89728fe290b22b0e9890860c0eb268fa9ab2ae4265b24524ac0c80da521e1a5199b28c2b22d1a8768d9f6f48493fb6a855c8c504cfb6e17f600d69c"}) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x5, 0x0) r5 = socket(0x15, 0x80005, 0x0) dup2(r5, 0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000000c0)={r8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000001c0)={0x557a, 0x6, 0x9, 0xf7, 0x9, 0x5, 0x2, 0x7d3b, r8}, &(0x7f0000000200)=0x20) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:12:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x121400, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x8, 0x0, &(0x7f0000000140)) r4 = dup3(r2, r3, 0x80000) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f0000000100)={0x1, 0x2, 0x7, 0x7}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x5, 0x10000) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x20000010304}, 0x0, {0x2, 0x1, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:12:09 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/8\xee\xabo+\xf3]\xfa', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000540)=""/242) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) r2 = creat(0x0, 0xc3) accept4$alg(r2, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)=0x0) getpgid(r3) setpriority(0x0, r3, 0x8) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x8000, 0x100082) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() creat(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x31f, &(0x7f0000000500)) r5 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r5, 0x1, 0x0) r6 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r6, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01}, 0x0, 0x4, 0x0, 0x20, 0x0, 0x0, 0x200}) shmget(0x1, 0x2000, 0x78000000, &(0x7f0000ffd000/0x2000)=nil) r7 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r7, 0x1, 0x0) shmctl$IPC_SET(r7, 0x1, 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) dup(0xffffffffffffffff) 19:12:09 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000240)={0x0, 0x8, 0x6, &(0x7f00000007c0)=0x10000ffffffff}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x4, 0xf, 0x1, "9dd5b9aca6f8f1cc7a6bd07ce3cbcc379850a5576fdf449accef35b98b87408d5081d7d71d6db24f340eb257c2c8eda2f3e201d9eaac9de7404d5ee07279d8f1", "3643968698f41ef0c4d5b83fd64058d685af1bd0a86142230fe6054101a70091c6ec9d7aa9150bd774ca3409abbeaeaf17a90f22dec91af6f88075714fde4eb6", "78c9b91d673907e1f30433beec846c4bad08537cdd9d64946120f89c8b859281", [0x8, 0x5]}) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000200)={0x86, 0x0, &(0x7f0000000380)}) 19:12:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0xfe80) 19:12:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0xfffffdef, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x0, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:12:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000000)=0x9c) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000080)={0x7, 0x2, 0x2000000, {r4, r5+30000000}, 0x6}) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:12:09 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket(0x15, 0x80005, 0x0) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000000)={0x1, 0x5}) ioctl$TIOCSSOFTCAR(r0, 0x545c, &(0x7f0000000100)) 19:12:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0xfec0) 19:12:09 executing program 1: socket$inet6(0xa, 0x3, 0xd9) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x8, 0x0, &(0x7f0000000140)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl(r1, 0x200001000008912, &(0x7f00000001c0)="0805b5055e0bcf00475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:12:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0xfffffffffffffdef, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x0, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:12:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0xff00) 19:12:09 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) r2 = dup3(r1, r0, 0x7a3e393e28ded70d) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x1c) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket(0x15, 0x80005, 0x0) dup2(r4, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x8, 0x0, &(0x7f0000000140)) connect(r5, &(0x7f0000931ff4)=@pptp={0x18, 0x2, {0x2, @multicast1}}, 0x80) 19:12:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{0x2, 0x4e21}, {0x20000010304}, 0x4, {0x2, 0x0, @empty}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:12:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x100000) 19:12:10 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) r2 = socket(0x15, 0x80005, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000004480)={0x4, 0x0, 0x2080, {0xf000, 0x3000, 0x7}, [], "0f8a9a515d8670412864555cb89b36be7cffaf2132a4108713f856ef919f114f869cc132b1def12ab10a32e3eb50f97722e570d331c084222544a62ffd388d97bc668bdc163f45565cd95f6e3b323addfe7e312a65069dbb916bcafdb4a616d723b046b11655bd5e597b2d9126eb0877d21df4c8bd7f42fa94fde863aab5ce52a5f0f6f9337a0d2e4c88b55d9eaa5b67c78c512aa7c491f9b72e7c15dca3589e19fb40893a67e4ca2d90ec7dcb07bbab1afd8f0eb120c7e2fb8330e26de712c5f8514bf7b3594633d8613df5fd47bc5e91fa9387afb6d3d0ff0d5251f7b43d668bf147a1d5e7027a94ac1d558cb0e81a222cf5eb90479c4544a9f5105f62dc1c1bec2ede9caa3f8fae4c14eb909adfcad2fa207e8b430b52b3f0291c6914510094c39f7d52bfc92dd276f3a5fe35bb739a27ea9fc755b3494c0d8357445a157aa82c93a53ff53ff3eb375b7287dea9bfa6045f024b2cd805ce023fad84cab57c6ff27e25b5abb76065cb35f7cbe2e2c73454b49c3168b5ebbe37e92cbeffdc6f7e61bea130dd983dc68001e605a6754d7b5e33f62912a3b76c2118d2ca143779e8ad6a07ac773e6bd1ca792816a1807fac2b39404cde8bb106d25aff609af06b47b4c657a611e73be5532e44b57c869d7388eb21a2d5db8709aa865f237f6cf4ca0588ea3e3d6cafa45f79618265bf9b49ffc9ccd6a4bbf4680292c5385ed657f4608f869466123d20736c06420ac6d152027356e6883edddfcd2fa837153200e3465dc6154ad003a2e5e82e32847ba71d9e6617237f11b9d99c666babd4b3ae13f884efad792648683569f8875beaec0604ed7939f0e41a458a5771af1f41b9494055bc88bc6d0169235ef748ba88327c1e14b1c9c533ca58bcbbc697dc326864f587657b239366f6f01bd47cb876ff55ef35f062b400bd826dafff1e933e31b3063a49366e680091cb90540504f135f81ad7d00e4932d0d69cc82dce2d78a430f3dc4f95093ce42d336381eb6912c3883c7c84d7e90c7b39ceb7d8f983ce2c8d6a821f9cb004270fbe0824097fe634801b3030afcf3624de20745505da04d9968a890434ba6ee884547f5ecdf409f155836e40a75b480dc127b02cbc173f1dc22ceff473c4fb77cd0c7de91ad010f536dfe26fea0799653f3bfe26faa566f6f1f21c94efd6db08e314374abe6af15d45c85b637805d935e38923788093665975e80b8ee913b36abee1ff940e21f19340c80c9abb1df51c9c667193f205414c62b9fc524fcc904e954ebb2e6cdf737a47602f91321f2be89474e6a2a8ebf5dddf37ddc752e436120986760e743602d079141ebb816127773f8c7bc5a9989c0c939310b1f5adf9e4900db84af5fa1c16602280c8d8902547deac616f27d2fb3ab4bd7f6fd04a8ac060ab31406770492891d23940f9cfe1eb23dca7ed3b08ee57488bf7865ab105d0cad5e2bf6b75bbdf54e0f8bd5f51a51bdb15518e972e60ef940b5674f244470fbf9bfd8bb4c6c1c67ce6ac5ce83dc983610b49e998bf2f8a56b845a20a3406633115dfb91a62a8f8bc2a51f2ece3366a8f787b4987dfdd5e6488d32135ca074d8bc91261565f609601adfd3e8fcd591130d42bd097b107dac2724d8742d8bc5c33c0e5824ccca2a7b70d8db00163c5143e42c7e176d514dc72cebb197e39231861ce64cbbced754d4e8e561f809c258ccf9242e310dd5a61c8c1cfa7edfd803b280952ae90025457d22a6f421959a3804a0b314cb1eceb37ebdddbf7c72d7f5a374061622da940ab3ad350bda08450c50a971a9a40f93cd97c96d62b75f1e9b8bb3125dabe11a5b68517b8702a8aa4e12060df1fa498a9060000000a80e88d219fb2fe5d0ad0fc18c78e8f24a07faeca2e5b4b01b3c384c9ea856693906959f9b310db800e76dfa4e05c93497ca1be906765cf4ea29eb627568a1e5ae34167a5aaa3e0586801753cf6ce79957c23c3f1a171028a44271dadbd46a1a8a63db9a5e1378fdc3dfc9732e6df28b2c3949ad4a27c87dd6ba829758c864b68325aa5cd32331e586f06a28546e55e2347eb355a1d3f323406e46ecf26510501719a29d55c8ac5e3191da19a9c45b4d14eb611cf7dbf0ea9a838ce05399d2b246632971b6e0e16f31514ce1de20a4d228620e2189aa3a2d797594b80a58ed142c9b5e19a52588d9c69294537f6cf735a1d394995c8ae1d246f34efd9abd519c1af0941e008229ba52f6cce01212530060bb1d546fd5f6e2b3f0f76609bb371fcec169b24c65f6371557cd65bfe1689fcce2830d7e2eefa817289654a253bc35d7d0b084f477eac885c42bbfcc56bf2b738c53f8ec6cfe82867279d72c7aa943a5bf9096f4e8aaecb0ea63267975605d033fdf6ff47ec6c953f6f1277ec0041d0ab7fbfebc68e60be48fb20a5bf146529c796e278ef67fe26a6fad0b4e69d44bfb948983399ac0c8c4537b8999fbe020cdb330c765d9e6281404ddd861ce911567906c49f7f7e22d3bee67b96e7b0723f01d9015334ed483a0c77e233e89ff7c26fd5af38371b40c86366eb8e64b56c2ba49277bd4240550ed7923298e587d1c8b1f064b9d8e107c0a4b93f20255cc105f89ae61cd8cf4f1a0066ac30634ece71b1458426049ee3bff04aa691fadbadaed668ad724f3c514d2a11adfb36bd272eb35440e8470c789f6393ea4569c9d36d7cdd4a5159c8663aaafcf4ba5acf3befd00053ceb3664e96f39583e8737b6e1904467f6f03def408c5c1b70de7a5cde57514598a48c48e2b25a7d4e1c68f9ff8f80209dd46aacfc764f231f469165d965dffe8bf1cd0bf66271b36c6836032c1e27c3a39a49b3751b363e476e04067a94a95d8eeaeec7aa07dd77fc366459cd4eb13da671b075c8e7ce75c081d3319a59aa6a634875346b741aefc291946c23eada530cc786a4f46acd13512df69b7ddc5ce67d34707236f2b792ccfdd9a58207fc3bfe178e78baff973bf79be5081273890b5552beec3652fcf848f3ab0715591935d1fc9a7757b193bcb4c1fcb1e7663c403ffcaddd8ba766f48a4cba9174467fdea08966531e8d3526c961a838a8276bebe5373f56e95a679fd16e08ad546a1a547512e22918ea569f61f9ce5775a309f6b45cf665049849b1db62470a29c0da5eb3b78434501b58bf1fa1d89ec1d030051515bf2332b0a1feff6605cce965b9c8eae8f04f9278ec48dfe70189a8ebaebec88c4536746f8e6ca7ccde5119aa7409420da1b81ba0f8f4f6cc4a8164754aaffa1f57cc5a4899d8c1b1d835ce03c7c1f969b8579ecb11163e3c65d067c8746d8c97985f7957d646bd5d1e2759211d145c472aa8863bd080049b8eef1d22644623f609bbb4a96740aa7293190820039e4ea437329cfdd11026c2e3273e12b40cc953a096fd9e105ca2f028cf6c309db81453f20ebb04ca9082e2c9c72c935cbb6c2ea9e25d5a1127392f2dc88831d5dda9622c30f6efc52a96065affb878c25cb4cf012e182d94cfaf0fb49934dc2dd12bb8120b37a5b329753734b9f56f04d8e3348f1e2a9959fd05a0000f669fb4e52ab1ac22ddd28fed949c69b4c9e96af6b4115dd9becbd11ad0179df329fd5395bf067b85b2d08aff4b1219acb87ae00cbdde46946a762e47115fb63a10e4a5e87464bc4442997bb92f6327a19bae0253c3c675beca107e8d7e643f91fe8f9c27f7d64b1d6abf862db4b16388bbf28e9bff3b0ed4a063b3dcc678e54c3dce601ab7e46bc2a3731f37d27da43d72b28a76d6b3d892a6a7dda3a1bb3f07121865b0c44ff8a501bab1718a998b96abc9170aec94c6390172a7978e5c985bcf18cf4ad2fa9764e1e49618b32e37303c014d3b20585e6293e3e80e2e411d6048d1bea4495f3668dfbbea4981abc19c0f711c5dddd985adb2aeaa4d763fd8b900753da5625987ad9b5fc0235ebdd4e736d27b9a2c6a08857d3562515b9d49be2ed44dd019963a76c4056b3304ae6f039623f407f2a56b702dfc925651822c437d92c9a3c44212a6bfb3353de8f9fe880a50f9bb0e3397ef04e4986b2f252001074576ed4cb4060827a6694e748ffde87d9d4e54b44d0ccf7ce91c2dea83128d33200bc099a0f32a85a968ba9900fa49b1886e5a2a0fa0b60b3d5be0f9aaa372313a8483e09f1b775dc7ce0bd0179b96cf9685f2586c9f620ce8017ece98b0e4c7b8dd6342173d5c74e1f2ac230d4ba57e335ee340dca64c0e4935308b56374f604f9f8bdf579aeb5075040ec101785b830cde77f7f9e63406e0088d39aa7b3dcc9d2930a1dfd830b28d3f2d203ff7054c5d30a9c40c3be507bc86f9428c766d191ca0250c48ab0f7532600867a68d0226e120f29f1ab4529458d50a42b947a3efc4051fb014b0a325d126079d964c11a2727bbce853503d3009b04aea27f96517bf46247caa5665c184d22d0788e9f9ea724c2b0e9a9db4d408c13966027317e5c132fd6b3fc2bf9ff7e85740043fcaf8233cc9aee0455da0a3e08a0a4f4b1b3e5760e2bee653e35f76f68b44115c3f10439e484a565de587dc454c701fa99a165bce8dc8937a0a218305c63022117ce74644dcae50ebedc038bec91508497973de4e06c7acaf59cf1d7117ae2f83a9f1eac6764fa7fa31932e18b5ca00089a73e8bda2c7e0aef7eeb8518316b53116f6d3a815c57808e9a36a14bd89c88bc61e1ef600778b711dd99dc54a2779ccb26e5647d08d6abb4ef35d408e598516d5d3d5857a41d583840e7e9256b6045547250c21d2e935b26351c01eac37764f5c86d027de067000fb9cf02d0ef8cf0f30379359628e853fd3ab33e62dca413718ce285255c1491161ca3f3bd5e7d516194bd9d925a2d6aff0bc225e49e97c57ad5dc1c7010bb186f500d5e1d97408c7456c38126f2646c558d7e7d215b0741263848730db0c506e759bf12ab9cc6e08273754b072cac562f6f33db0f04942af44ace316ee7d917b618728e347da1f520b01d23878067862aa872b0e6ac25191c4e4767eb7055b2f57f95139f8dd6596d820f9db160f6752abdff037202bd7aa08dfd446fa2d02c47dcba60637cac56e09f96d0ef8e04ab77f671ede50905ec92d020de2172818560bb4076c019fd1d099d2a25d8d7438098a74170bdbf1214221e45e3cd3a2c17674e080fd4edc3e7b9bb9c789ebea425508b823f97f9b6f3c284ce7c865bb3994b5161b3c4dd457436e09ff2af170759bb5ca9f497e8f2f8905dd40f9894a6379d5c1e239ebd0259dfa2fc97ebf646beeb70ec110cc017d6def04a25c9f198cbc86edaa14d99e9a6e0ce5d0b23f75aa15328e5d3a80cc4f85edf86a521ba29d84f2fedb950104791da767e9acc5cec2ef2c0577b2fd97152a806262c4f75e6a6bc2218da6528c2e90b20872ceb91d5330b7244eadba0876ffbd33ef7793a98971742ee5b667523d54815f14a0e54b18e084a67a7f2b40144ed1e84773d6958f94769ce8267c702408bb17d88421cf2259e939dccd3611a86c54729045157e132ff842c5aa2291324839058c64024bbbbb29def54e770767f489b751cb1e575b503e968d6e10e958219a8e94b855c066789802569995c2eb3d27438f797cc6f409aa346cf60f72e476ae020f23d2befcc6cba5e08e71522f7224da47a7852f65678bb72bc0099b00bda5825e14eb24495057bac3d7ef2ad5a33c3538367378970bdf71ba231255d258d1b7c19004f2528e41154d158e7d6c267b693efab87745c7fff1e74136f66e6a96b884d1fb4e23b333ba000", "69e821549495ddb097bd8dca85f086a2800ae2711f46242690c8064b1efe60fba0181f16466032e76c68a67bd89c2493a921f40b410bf8a5f083a2b919b52f8de11e8fd31868f998cfe7a434a73c59a9ba8708d5e5da6548cc0bf0fe879f5c5fa3b3b181d4c869105102976dfe53d094c7571fdf6b64abb590ecac74d64de0e6fb27523a860abe06e26623c9f7e683967a3751fc9a11cedb4c07e7db13038f720b5166afc3ed2d6a43571b75c933f6aafcdbb2bec543381c7846e1fafa0ab5b78c7390a8d4ac3c014c8fe6662f711ac367e43ad3b6029a6e9144cc67ebb28b241ded83612a14ada686c2840234f28f5a40b664634e7ee5f14660cc6b102b342a4544d6f491523eb77faaaa0edcedd31e144ab67f5fb78d3751ebe5729d2dfc4b9adeea691741004dffe0f7f4056e0fa88c7a8f9eb112bd1f155e29fdf6087696e652281b389081de4bada5ba947fddf176ed3f170004f9cfccda5ae81e82dce119b65b46cd5f15fddfe44edf5aed147f35ebc8a3cbe21c1b9e594dff14f008d1d9b575a457a8ce04afd8567af73e14e22787d9cfc3c827b02c80fac095ca479d1c407f7a01ec68af0d4b8b1435b52ca3978fe1bf760412e825f5f40bc9b1a46c2a457628da7728add17b3049d1db194b3aa61b79f359084268d5100cd0c8ce4977395873ca4dce0aae2be712374baaba6c88cea45468409d73f37ce30b1b08b152620308dec6d1dc48be1b3f2811c5e5361f9dfcd5df05824d8526574b5be08079470d0a02c7ef16a80fe20115cf535a7127fa668217902675e3f14bc55d55e56af331238d5d9a327b955e48720a77dc7c8fbeb1685744631a7fe845f4c9ec47da9841d4acddb4918d59a4dfd8a5245debfb277a8df185a6c5e5306cddbae9b49855020f04feca898345d4269b3984b1f3cec1b6b04f4dbf8751916f3026cbf601b65af138bc60f697d0b5a1fcee74022424156555663435bbfe4a13b39215d0574910b687e01463ebbc62f35f9a466bc44a25e28d852db89a7ef00697b1c214738ce0a184b260eaa98c9f07f2535f4881c836f28499281b119607fb16c6beb60bd238929181d283f48e69461601c6058d0520c94b16e2492329b91649dec95158c6c871a811e0511233ec56c8661f4764b41ac40c9c36815a7577ceb3a1f37048f589247b30bd17e9fae6263e55b8969bce577fa2724ee09247006f73a735bd2152834f04a70fc40ec48dc433c7e800919117a18c3915067c73cb420cd5f1bf3cd5653ebc8d3e8487bcda35dbed62752e28f3b422c11ddfe8ad43cb2e12cf6a041ce9fa47312e996c2d0c25ee0d1741e441cd5af5328b2cd1f2b9d323d9d08eb8806be3c46b64131a09dda501c7124abb20ecdc99a3fbb3bd38bc76e3676c1f2139ee7c8b5b89dc90f0f8e845ac93e99b4c5ca36aab628c6ba34c35d239f07b89014337deed4936679daa3db042695646ed91ae96a46af878e99a33f8ba6ef14b042efb4173c4b4c553738af1622903f7733fbccbb05449272240bc1f96af9680bd27e511dba6e5ad4288ae1a5e5b5ff81699de8cbbce310a66ddf14247070af89fd73545734f969fae872980388d6bddbe4e582e09295c49351bd920134861479f9b19697b50bd165f74e1115f2f62e6363ce8564cb4b46878089f9231d2cd695f4b8011bcf3997546f5b5d6a5ef4bf9c3ce52528c954818547300efda55f1d925157a38aac3188676d192794737bb8adffbf8d44a122af94a76bb5fea7baa9fbe2ff0db632d7ff8925e58b0671960eee2f09eccd91b112d2260290e10a295a0f63d9560caa2fa5d20444924473c15a09f66989e13220434b1b15dcfc612c09f56a3188fab0755b5dbdcf9cd3e26323b70e6bb816e2c5f32b65a0a3bb4769c90d815c46e2b9bfed5c62a32107edf305eb7b0ac7f3af7b87bb43d9e75d915673130a82b605f3fc2bf74acf3f3094c94101969224c28bc72c059c4d1074a8ae531a530f66a0f5a3c90368be43f3f5bac156263a8b69ffdaa338d2e288205d07858705ab71813639dae4e9f46f54ac76e9bc1dfedf3609d86e175b5695d0b63109e7d13d2f96150a30da619a6c7d7dbe782f1c7a1b34db0408c52b8de676a077391ef1eb78613cf99e7d37f51a8c25faad2937252b2f943152c3c5d8d6a7fd11d7cd7dd37d0fa72873e3a484f37265286d66e5033c7ebf773ec17f46823f4d5f4960b822b0403273c0e1257b224e111cee08c333dbc8b5ec48d7152c0613a5e476c2aec71170b4abd502b9e9fb6cf9e12e9ed7c7f70d1b807a122fbfd6c01f96831a1ef8f99c8705e5625f2eee1df2f5b54c3df3fcfca57b7ac5aa7a5ae61fa97983f14aa9611dc82c634e3b633314e82597162fba7bf58825ed0f2aa7aefd5dc6a3d4875835c84aaedbb3c4887dd64c98ef14ee773e6446e048c40e18dfc55bf0d73f7256042f73d35689f36a2ea7640cfecd541db23bd9ad9298039ba0f3922861e0a301d040ac7a00033ca3d97cceda9cdd774033bc73812ef7312827a8fc9091e13830ea592b85b21f2333359cbcbe14a2a2fc365438bdbb13a372a8c182cacebe888de8b047de9bea96db05aaf60d491045776162d208785cdb69c9f8cb08c107c0ea1ea0a5756ecc902277a9a4c2a5cc8b84b331c78e0b054acb059643e082782dc4a12cb1528e66c1f44a8179907983a8da2bccda5100782c2b4f49fcfb1f8dc6eead71f0d93895475e3d49435087ffa9518c3700f38203f1f6aaacdde5a6e35d02643bd2e4889030328591f33931aeac7af7a15ff5f2a59b1229c4496fa371caf46b2a904e2b17f33ebda9065d87696434d1db4b896f939a6802cd0a7e6ffe34051365f4ed0640dc07815bc4f85eac6c0cf1aae3d54ce29b5cf0e0f245e0385f08867d87687b136685d4ae82b8ae90b06e4ac2c732e108b4f3e966a6948f41c239014095032f558020f05739b1d748c9cd68ecb90cfa29c11d7b7cd414ff3488b6a46b014f407d77578fb4a5f43ff622e07e4ff3794b47a3481f9981724079399b3bdba5bb228ff8bd303e03bac595a49c84186b82c1c4f8f131a9dada589c33e91c9f9dbb867b9a7a4c5c2805be53599fa499bad7ee549b5af411c005ff4f112a06280c03ad6c0f6ef09bcb6cbd7eda5a1de4a5f5044866f0522c251d582aa848f20d96c2552183b9151f7995ada77ec799e6a565f8a562e95e57229a4ed202c552a9f7bec7ab06dd7ceae291948fa8bffaab8be1ec30f87af4df2278ccd5f4a1d54c59bf99117b09333d79e16adeaf9d7cdd5dd02c793c465b209f69e820e6c48dbe961dbcd472d3ab5d739561e36f8474eaee37ab22e13124828fab927a4aaa0e0566c91036cdaa9a4a5760f26674bc6327ec20467195af007c5537d578371d4999d5b5986e8ad8e4cc479624e3756fff649960dec602a18eb2f8d2695e138d5cdbf7076d68affe9c37a713eaae03955beea8060851d564730764f91d7f4d68304a1f29a48e7712f4a8e465c28ad3c45bddb61718f83714f5447c5de4eb437b86df47346bd64cb181cbcc9e90f104d405cc5e973a814cc2f3120a991364962c398abfddfb3ff3902291a7aa99f8239f0c539d89b2b9a1b17a5ad09974f1821cebdd8004721c738e1cf81854177950fc4325424c652433a4cd8cad2d6335c31ab80d2b88e82fb7e9ff618e26d34c55c89fd937f5b1574c7590a5dbd39395e872ea69c7f488773a629ce97ade47fe874c44f1eab3bbab83ce8b9c9047a9416f0b39fa805743bd076a4d933503d885d671e010dcb6be4d62744f8b50d6d7f71c76a09477b8b65ef702f8b874d01b331b8c7a05e8f1312e762b6b605ca6486354b7f06d3df8838fb9651918fba4ef306fbbb833c35a7147c686ac761b24eefc261fa00188d89711a5674308ff41e38987d793f25218f954c77e6b5ca6153ac4ea1173a387d502d4fb892f2b17b8ec7d043ac5f4629e22869ae7b1e297a6f9ab2239c708674ae5c218924d45c78e084f4ba00191d2945ce91cc5aa3205708ecfb252f9e9e7976df8ed48b437224ac4d1fd5cf15d73242e4b09064111fbdcf8e611a86297880fa0b824b960833760533c45e31e665ba42570f22f41bf5247b44ca05c98aeb173c536b4c70c058e0b1648dedbe887cabcd08ff3629aed0d1d24bf5a5430762e999b31110dc1b310b2ba377b81519ecc12eba7901b857864074a65dd1991d0df09280ec91065c2d14f0ccd2fb7dfec9d846a292ec9e17e50d11d265db9558de95bc90c20ab52f41c3008546c1584396257aea9b3342a4bdb58900716d4a39af9bf71a95353b6027080b33e6a46002bb99036e8396e808424253829e53474d52e172c99a98f8096586a21dd6f8e077d1f70432ce71dd6b993ac795bcad27f48c63e6a999aae9176d096718393c81f48712218bacbd05aced045bf5b0e26e7a13b6e5421eb3ba7e8bc85d52c751e0c00214ab94279af14311cbc51e55931b0ae7acdc0990f1f276a0379b10538e381dafb16a7f8db7253a922e130e96396e91410a2dc9879e2c41903d0698a77ea3d787befe0d7b6b1a3ad96a458a2ba65fb2983449a160a2d050056ac05d1b2220b7c848ab4bbcd54ad060a7a907bd859a26043e13171836c6d16722966e3983dca3244a7992b706036b3cae43724db1ca9fbe228b6a5acabecaf1bf69bbb8390da9c8c3aedf7c4cec402a8b8f407f66ab33e143d1ff05d52878c291365a7e5ad78383f9f5ef3204605abcb375647ed0f8f8055b681f8943a16c60b7735f1235ec4c161cf932217f5fb378c0b6b5b95076ba72d83f71433eb0b7287bcb2b385c42b5a4f5df4ff199d1e4f9fb630f7563c26635b070cd1d4b6f4dbcf250bad955ac39332c7b6ed6eb9513cda8249636822dd6962591f85418fb975f3f7c32e4654f46c384efde59ebb04bfe60cb67b22ea81b5781ca815911734eb0df9e0ae85d8dc46cdb8c59c455bdc57480af8a62e4ad0bcf059b16982d96a2b0110c37f57c0e16d2d147134d42e496a3396d8b147d8b3e8cbefd8ba2942235776752ba2b62cab761ecdc046b1322440a6666c78c51561a995b439b7183a81a551b57623cfd64740c28e563eba4ec0d85d4639c3514b3b5194089b8fae733a11ebc39bc26d6138f1e80460452cce75f22eab7e4cc5d6e9ce80e368e685ce086bc84f49d5a195332537547c3082c47f2fa7bfe6a7f80aa949617bf79e7eaa3376a9c18390855db945e39e33e3efbb7088783870c68004a399c1ad61418bf02021c34c15dd3b877b4e8b8b13db65ac5e89bba342c1552e062fca9c70d91146a3c145cb392b893efaa2f0316f11c4a55851a76fef49d0467757149e41c4ab6cc5efd109103199a015cbd3a8528cebd6729d1c420a270640d5021ff9aceb27a8375d3a9d1150ab75412fd8bcc78f7bdcefb9fbcf17e618b1463ecab8e3da73b6427afcbc381eaad091f6345a70070bb5308c1fe2315e8d62368b21f3ffe9ab176542f1c429d2011b7d8ff93d241bffd527050612f866df176d2b1aaeaa1cf1096d91f8ca56f1dda07375f96edb2da559d0b124cc57303054d347525754d9830a5098331d67dc556042e8d8c06f17e48445feae001970a014ee1f0c7586c82e06817c0fae29a42544d6156954df79478737bc2d3ea7bae4972e98d2829f47c6611ee6467e66d8857088558dcf8b8a763f86337776c28f67bfa255ba0d1343c8b9711776a31d7494a3d9aa1ecb7ba08dfc9990721a6c785467198814e33da41ca54c7684df60407c0aad1d510def4ba63c582d69f"}) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:12:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) sendfile(r2, r0, &(0x7f0000000000), 0x80) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80) 19:12:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x1000000) 19:12:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) r2 = socket(0x15, 0x80005, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000000)={{0x0, 0x3e, 0x6, 0x9, 0x1f, 0x6}, 0x80000001, 0xcfc, 0xdd3d, 0x3ff, 0x3, "1fe7320240d6f5bfe7478ea507dd884056c4ee64e72b3aa2736b1c72de31e210cf255c895d735406a8587f17ba05b95f3024581c647eb323fc7c02c698fd0550d1ffa9f32b420734a750c26da16ea566affabb4bffb25e921172ce71f682e2f1bfa6595304e125f29a83c96e823fdd27cd2e4116f2567ca62588dd273dfc5cba"}) 19:12:10 executing program 2: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) getpgid(0x0) r5 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r6, r5) ppoll(&(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280), 0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c265", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRESDEC=r10], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x944, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x12}}, 0x0) r13 = gettid() waitid(0x83b895581628fca4, r13, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x20004850) r14 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r15 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r16 = dup2(r15, r14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r16, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r17 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r17) r18 = syz_open_dev$sg(0x0, 0x0, 0x40) writev(r18, &(0x7f0000000000)=[{&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r18, 0x227d, 0x0) kcmp(r17, r13, 0x0, 0xffffffffffffffff, r18) ptrace$setopts(0x4206, r17, 0x0, 0x0) r19 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r17, r19, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r20}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r13, r16, 0x0, 0x0, 0x0, r20}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r20}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r20}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r20}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r20}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r7, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r20}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r20}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r21, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) r24 = open(&(0x7f0000000b00)='./file0\x00', 0x280, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r23, r24, 0x0, 0xffffffffffffff81, &(0x7f00000000c0)='syz1\x00', r22}, 0xffffffffffffff7a) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r20}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r20}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r20}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r20}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r20}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r20}, 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r25 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r25, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r25, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r25, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r26 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r27 = socket$inet_tcp(0x2, 0x1, 0x0) r28 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r28, 0x0, 0x0) sendto$inet(r28, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup3(r28, r27, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r29 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r30 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r30, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r29, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r26, 0x4c00, r29) sendfile(r25, r26, 0x0, 0x102000004) 19:12:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty, @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x0, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:12:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x2000000) 19:12:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @remote}, "00bc88beffff0000"}}}}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:12:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r0, r2, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfff, 0x10400) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000200)=0x1e) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="8e354776", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000000c0)={r7}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000040)={r7, 0xacd, 0x9, 0x8, 0x6}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r8 = socket$unix(0x1, 0x5, 0x0) r9 = socket(0x15, 0x80005, 0x0) r10 = dup2(r9, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f0000000180)={{0x5, 0x3}, 0x1, 0x7fff, 0x5, {0x7, 0x9}, 0x6, 0x3ff}) connect(r8, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:12:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x2040000) 19:12:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x40}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r4, 0x6, 0x6, 0x0, 0x7, 0xfffffffb}, &(0x7f00000000c0)=0x14) 19:12:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x15, 0x80005, 0x0) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, 0x0, 0x0) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000140)={0x2, 0x2}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xb6ed, 0x20000) bind$bt_rfcomm(r4, &(0x7f0000000100)={0x1f, {0x6, 0x0, 0x1f, 0x0, 0x5, 0x5}, 0x38}, 0xa) r5 = socket(0x15, 0x80005, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) r6 = dup2(r5, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, 0x0, 0x0) ioctl$TCSETXW(r6, 0x5435, &(0x7f0000000000)={0x4, 0x2, [0x432d, 0x400, 0xd2, 0x7, 0x5], 0x6}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000040)) ioctl$IOC_PR_PREEMPT_ABORT(r8, 0x401870cc, &(0x7f0000000080)={0xfff, 0x1, 0x20, 0xffff9d05}) 19:12:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty=[0x4], @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x0, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:12:10 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x8, 0x0, &(0x7f0000000140)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) r3 = dup2(r2, 0xffffffffffffffff) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f0000000080)) 19:12:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x3000000) 19:12:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x16c1b25348b878c7, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:12:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x4000000) 19:12:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f0000000040)={0x4, "d592a7e6c54771ec0595113700087c26a815e2c8660154405df1fc352818cb89bf25b13a0d8a77f2643b23bf63fab08c21bfcfc8fe6fff85f0603d2adbee9def", {0x9, 0x6}}) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000000)=0xfffffffffffffffb) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x6, @local}, 0xdf, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 19:12:11 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) sendmsg$can_bcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x6, 0x400, 0x5, {}, {0x0, 0x7530}, {0x2, 0x1, 0x0, 0x1}, 0x1, @canfd={{0x4, 0x1, 0x1}, 0x40, 0x0, 0x0, 0x0, "a40b9f194278406ec23b72b32f40c26da0aa5c0406908d6d5319c436a0c3d72252118aa08d6877e72b28fafa06378c0449453dd3e45e0772fb37315b5a887114"}}, 0x80}, 0x1, 0x0, 0x0, 0x20088010}, 0x40000) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) 19:12:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty=[0x6], @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x0, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:12:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket(0x15, 0x80005, 0x0) r5 = dup2(r4, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, 0x0, 0x0) renameat2(r5, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', r2, &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xa) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:12:11 executing program 2: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) getpgid(0x0) r5 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r6, r5) ppoll(&(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280), 0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c265", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRESDEC=r10], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x944, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x12}}, 0x0) r13 = gettid() waitid(0x83b895581628fca4, r13, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x20004850) r14 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r15 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r16 = dup2(r15, r14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r16, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r17 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r17) r18 = syz_open_dev$sg(0x0, 0x0, 0x40) writev(r18, &(0x7f0000000000)=[{&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r18, 0x227d, 0x0) kcmp(r17, r13, 0x0, 0xffffffffffffffff, r18) ptrace$setopts(0x4206, r17, 0x0, 0x0) r19 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r17, r19, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r20}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r13, r16, 0x0, 0x0, 0x0, r20}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r20}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r20}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r20}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r20}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r7, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r20}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r20}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r21, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) r24 = open(&(0x7f0000000b00)='./file0\x00', 0x280, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r23, r24, 0x0, 0xffffffffffffff81, &(0x7f00000000c0)='syz1\x00', r22}, 0xffffffffffffff7a) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r20}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r20}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r20}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r20}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r20}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r20}, 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r25 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r25, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r25, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r25, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r26 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r27 = socket$inet_tcp(0x2, 0x1, 0x0) r28 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r28, 0x0, 0x0) sendto$inet(r28, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup3(r28, r27, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r29 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r30 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r30, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r29, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r26, 0x4c00, r29) sendfile(r25, r26, 0x0, 0x102000004) 19:12:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) 19:12:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x5000000) 19:12:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x8, 0x0, &(0x7f0000000140)) finit_module(r5, &(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000040)) ioctl$TIOCLINUX2(r4, 0x541c, &(0x7f0000000040)={0x2, 0x6, 0x3ff, 0x7, 0x6, 0xff}) r6 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x6f, 0x200000) fsetxattr$smack_xattr_label(r6, &(0x7f0000000100)='security.SMACK64EXEC\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="2602"], 0x2, 0x1) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) 19:12:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@empty=[0x29], @remote, [{}], {@ipv6={0x86dd, {0x0, 0x6, '/j+', 0x14, 0x0, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:12:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000180)=0x1, 0x96) listen(r0, 0x6000000) 19:12:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r1 = socket(0x15, 0x80005, 0x0) dup2(r1, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="4ae2a4ec35dbd17c373fdbf8e737b0c3", 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x4051a4455d2fa372, 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0xb}, 0x9}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e21, 0x5, @remote, 0xffff}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x10000, @local, 0x80000000}, @in6={0xa, 0x4e21, 0x1, @local, 0x1000}], 0x90) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @remote}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x8, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) setfsgid(r5) 19:12:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10000, 0x0) sendto$inet6(r4, &(0x7f0000000040)="c836cb8ff426ac2584858c24181e2bdd998f", 0x12, 0x1, 0x0, 0x0) 19:12:11 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/249) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000001c0)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0xff03, 0x2, 0x8, 0xffff27f1}, {0x5, 0x91, 0x1, 0x8}]}) [ 713.012760][ T4268] ================================================================== [ 713.021366][ T4268] BUG: KASAN: slab-out-of-bounds in bpf_prog_create+0xe9/0x250 [ 713.028931][ T4268] Read of size 128 at addr ffff88809e911440 by task syz-executor.5/4268 [ 713.037262][ T4268] [ 713.039612][ T4268] CPU: 1 PID: 4268 Comm: syz-executor.5 Not tainted 5.4.0-syzkaller #0 [ 713.047869][ T4268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 713.057945][ T4268] Call Trace: [ 713.061260][ T4268] dump_stack+0x197/0x210 [ 713.065627][ T4268] ? bpf_prog_create+0xe9/0x250 [ 713.070497][ T4268] print_address_description.constprop.0.cold+0xd4/0x30b [ 713.077531][ T4268] ? bpf_prog_create+0xe9/0x250 [ 713.082385][ T4268] ? bpf_prog_create+0xe9/0x250 [ 713.087240][ T4268] __kasan_report.cold+0x1b/0x41 [ 713.092197][ T4268] ? find_next_bit+0x10/0x130 [ 713.096891][ T4268] ? bpf_prog_create+0xe9/0x250 [ 713.101765][ T4268] kasan_report+0x12/0x20 [ 713.106115][ T4268] check_memory_region+0x134/0x1a0 19:12:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000000)={0x2, 0x8001, 0x6, 0x0, 0x0, 0x40}) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 713.111240][ T4268] memcpy+0x24/0x50 [ 713.115072][ T4268] bpf_prog_create+0xe9/0x250 [ 713.119770][ T4268] get_filter.isra.0+0x108/0x1a0 [ 713.124732][ T4268] ? ppp_push+0x1290/0x1290 [ 713.129281][ T4268] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 713.135542][ T4268] ? _copy_from_user+0x12c/0x1a0 [ 713.140505][ T4268] ppp_ioctl+0x12f7/0x2750 [ 713.144940][ T4268] ? ppp_nl_newlink+0x2a0/0x2a0 [ 713.149823][ T4268] ? ppp_nl_newlink+0x2a0/0x2a0 [ 713.154691][ T4268] do_vfs_ioctl+0x977/0x14e0 19:12:12 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x15, 0x80005, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000040)=0x68f4) r1 = socket$unix(0x1, 0x5, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x83801) fcntl$addseals(r1, 0x409, 0x8) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 713.159306][ T4268] ? compat_ioctl_preallocate+0x220/0x220 [ 713.165054][ T4268] ? __fget+0x37f/0x550 [ 713.165086][ T4268] ? ksys_dup3+0x3e0/0x3e0 [ 713.165106][ T4268] ? ns_to_kernel_old_timeval+0x100/0x100 [ 713.165128][ T4268] ? tomoyo_file_ioctl+0x23/0x30 [ 713.165145][ T4268] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 713.165161][ T4268] ? security_file_ioctl+0x8d/0xc0 [ 713.165179][ T4268] ksys_ioctl+0xab/0xd0 [ 713.165195][ T4268] __x64_sys_ioctl+0x73/0xb0 [ 713.165212][ T4268] do_syscall_64+0xfa/0x790 [ 713.165230][ T4268] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 713.165248][ T4268] RIP: 0033:0x45a679 [ 713.179515][ T4268] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 713.179525][ T4268] RSP: 002b:00007f3374c1ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 713.179540][ T4268] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 713.179549][ T4268] RDX: 0000000020000080 RSI: 0000000040107447 RDI: 0000000000000003 [ 713.179558][ T4268] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 713.179567][ T4268] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3374c1b6d4 [ 713.179576][ T4268] R13: 00000000004c47ce R14: 00000000004d9f70 R15: 00000000ffffffff [ 713.179605][ T4268] [ 713.200016][ T4268] Allocated by task 4268: [ 713.200035][ T4268] save_stack+0x23/0x90 [ 713.200049][ T4268] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 713.200060][ T4268] kasan_kmalloc+0x9/0x10 [ 713.200075][ T4268] __kmalloc_track_caller+0x15f/0x760 [ 713.200089][ T4268] memdup_user+0x26/0xb0 [ 713.200104][ T4268] get_filter.isra.0+0xd7/0x1a0 [ 713.200113][ T4268] ppp_ioctl+0x12f7/0x2750 [ 713.200130][ T4268] do_vfs_ioctl+0x977/0x14e0 [ 713.219003][ T4268] ksys_ioctl+0xab/0xd0 [ 713.219016][ T4268] __x64_sys_ioctl+0x73/0xb0 [ 713.219032][ T4268] do_syscall_64+0xfa/0x790 [ 713.219051][ T4268] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 713.219056][ T4268] [ 713.219063][ T4268] Freed by task 8945: [ 713.219075][ T4268] save_stack+0x23/0x90 [ 713.219087][ T4268] __kasan_slab_free+0x102/0x150 [ 713.219096][ T4268] kasan_slab_free+0xe/0x10 [ 713.219116][ T4268] kfree+0x10a/0x2c0 [ 713.286992][ T4268] kvfree+0x61/0x70 [ 713.293697][ T4268] xt_free_table_info+0xba/0x180 [ 713.293739][ T4268] __do_replace+0x701/0x930 [ 713.365770][ T4268] do_ip6t_set_ctl+0x32d/0x49e [ 713.374144][ T4268] nf_setsockopt+0x77/0xd0 [ 713.374241][ T4268] ipv6_setsockopt+0x13e/0x170 [ 713.374261][ T4268] tcp_setsockopt+0x8f/0xe0 [ 713.405921][ T4268] sock_common_setsockopt+0x94/0xd0 [ 713.411149][ T4268] __sys_setsockopt+0x261/0x4c0 [ 713.416028][ T4268] __x64_sys_setsockopt+0xbe/0x150 [ 713.421153][ T4268] do_syscall_64+0xfa/0x790 [ 713.421170][ T4268] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 713.421174][ T4268] [ 713.421184][ T4268] The buggy address belongs to the object at ffff88809e911440 [ 713.421184][ T4268] which belongs to the cache kmalloc-32 of size 32 [ 713.421200][ T4268] The buggy address is located 0 bytes inside of [ 713.421200][ T4268] 32-byte region [ffff88809e911440, ffff88809e911460) [ 713.433922][ T4268] The buggy address belongs to the page: [ 713.433940][ T4268] page:ffffea00027a4440 refcount:1 mapcount:0 mapping:ffff8880aa4001c0 index:0xffff88809e911fc1 [ 713.433960][ T4268] raw: 00fffe0000000200 ffffea0002882408 ffffea0002a4df48 ffff8880aa4001c0 [ 713.433983][ T4268] raw: ffff88809e911fc1 ffff88809e911000 000000010000003f 0000000000000000 [ 713.494051][ T4268] page dumped because: kasan: bad access detected [ 713.500474][ T4268] [ 713.502813][ T4268] Memory state around the buggy address: [ 713.508462][ T4268] ffff88809e911300: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 713.516539][ T4268] ffff88809e911380: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 713.524616][ T4268] >ffff88809e911400: fb fb fb fb fc fc fc fc 00 00 fc fc fc fc fc fc [ 713.532684][ T4268] ^ [ 713.539373][ T4268] ffff88809e911480: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 713.547451][ T4268] ffff88809e911500: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 713.555525][ T4268] ================================================================== [ 713.563592][ T4268] Disabling lock debugging due to kernel taint [ 713.571451][ T4268] Kernel panic - not syncing: panic_on_warn set ... [ 713.578099][ T4268] CPU: 1 PID: 4268 Comm: syz-executor.5 Tainted: G B 5.4.0-syzkaller #0 [ 713.587717][ T4268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 713.597754][ T4268] Call Trace: [ 713.601033][ T4268] dump_stack+0x197/0x210 [ 713.605346][ T4268] panic+0x2e3/0x75c [ 713.609225][ T4268] ? add_taint.cold+0x16/0x16 [ 713.613888][ T4268] ? bpf_prog_create+0xe9/0x250 [ 713.618717][ T4268] ? preempt_schedule+0x4b/0x60 [ 713.623567][ T4268] ? ___preempt_schedule+0x16/0x18 [ 713.628677][ T4268] ? trace_hardirqs_on+0x5e/0x240 [ 713.633687][ T4268] ? bpf_prog_create+0xe9/0x250 [ 713.638518][ T4268] end_report+0x47/0x4f [ 713.642652][ T4268] ? bpf_prog_create+0xe9/0x250 [ 713.647538][ T4268] __kasan_report.cold+0xe/0x41 [ 713.652378][ T4268] ? find_next_bit+0x10/0x130 [ 713.657037][ T4268] ? bpf_prog_create+0xe9/0x250 [ 713.661868][ T4268] kasan_report+0x12/0x20 [ 713.666173][ T4268] check_memory_region+0x134/0x1a0 [ 713.671331][ T4268] memcpy+0x24/0x50 [ 713.675120][ T4268] bpf_prog_create+0xe9/0x250 [ 713.679777][ T4268] get_filter.isra.0+0x108/0x1a0 [ 713.684695][ T4268] ? ppp_push+0x1290/0x1290 [ 713.689184][ T4268] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 713.695404][ T4268] ? _copy_from_user+0x12c/0x1a0 [ 713.700320][ T4268] ppp_ioctl+0x12f7/0x2750 [ 713.704715][ T4268] ? ppp_nl_newlink+0x2a0/0x2a0 [ 713.709559][ T4268] ? ppp_nl_newlink+0x2a0/0x2a0 [ 713.714396][ T4268] do_vfs_ioctl+0x977/0x14e0 [ 713.718965][ T4268] ? compat_ioctl_preallocate+0x220/0x220 [ 713.724661][ T4268] ? __fget+0x37f/0x550 [ 713.728791][ T4268] ? ksys_dup3+0x3e0/0x3e0 [ 713.733183][ T4268] ? ns_to_kernel_old_timeval+0x100/0x100 [ 713.738889][ T4268] ? tomoyo_file_ioctl+0x23/0x30 [ 713.743806][ T4268] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 713.750045][ T4268] ? security_file_ioctl+0x8d/0xc0 [ 713.755142][ T4268] ksys_ioctl+0xab/0xd0 [ 713.759273][ T4268] __x64_sys_ioctl+0x73/0xb0 [ 713.763975][ T4268] do_syscall_64+0xfa/0x790 [ 713.768467][ T4268] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 713.774337][ T4268] RIP: 0033:0x45a679 [ 713.778212][ T4268] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 713.797811][ T4268] RSP: 002b:00007f3374c1ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 713.806383][ T4268] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 713.814341][ T4268] RDX: 0000000020000080 RSI: 0000000040107447 RDI: 0000000000000003 [ 713.822302][ T4268] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 713.830258][ T4268] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3374c1b6d4 [ 713.838216][ T4268] R13: 00000000004c47ce R14: 00000000004d9f70 R15: 00000000ffffffff [ 713.847562][ T4268] Kernel Offset: disabled [ 713.851894][ T4268] Rebooting in 86400 seconds..